Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2016-9793
Vulnerability from cvelistv5
Published
2016-12-28 07:42
Modified
2024-08-06 02:59
Severity ?
EPSS score ?
2.11%
(0.82637)
Summary
The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-06T02:59:03.525Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://github.com/torvalds/linux/commit/b98b0bc8c431e3ceb4b26b0dfc8db509518fb290", }, { name: "1037968", tags: [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred", ], url: "http://www.securitytracker.com/id/1037968", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b98b0bc8c431e3ceb4b26b0dfc8db509518fb290", }, { name: "RHSA-2017:0932", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2017:0932", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-9793", }, { name: "94655", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/94655", }, { name: "[oss-security] 20161202 Re: CVE Request: Linux: signed overflows for SO_{SND|RCV}BUFFORCE", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2016/12/03/1", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14", }, { name: "RHSA-2017:0933", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2017:0933", }, { name: "RHSA-2017:0931", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2017:0931", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://source.android.com/security/bulletin/2017-03-01.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2016-12-02T00:00:00", descriptions: [ { lang: "en", value: "The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2018-01-04T19:57:01", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { tags: [ "x_refsource_CONFIRM", ], url: "https://github.com/torvalds/linux/commit/b98b0bc8c431e3ceb4b26b0dfc8db509518fb290", }, { name: "1037968", tags: [ "vdb-entry", "x_refsource_SECTRACK", ], url: "http://www.securitytracker.com/id/1037968", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b98b0bc8c431e3ceb4b26b0dfc8db509518fb290", }, { name: "RHSA-2017:0932", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2017:0932", }, { tags: [ "x_refsource_MISC", ], url: "https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-9793", }, { name: "94655", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/94655", }, { name: "[oss-security] 20161202 Re: CVE Request: Linux: signed overflows for SO_{SND|RCV}BUFFORCE", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://www.openwall.com/lists/oss-security/2016/12/03/1", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14", }, { name: "RHSA-2017:0933", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2017:0933", }, { name: "RHSA-2017:0931", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2017:0931", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://source.android.com/security/bulletin/2017-03-01.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2016-9793", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/torvalds/linux/commit/b98b0bc8c431e3ceb4b26b0dfc8db509518fb290", refsource: "CONFIRM", url: "https://github.com/torvalds/linux/commit/b98b0bc8c431e3ceb4b26b0dfc8db509518fb290", }, { name: "1037968", refsource: "SECTRACK", url: "http://www.securitytracker.com/id/1037968", }, { name: "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b98b0bc8c431e3ceb4b26b0dfc8db509518fb290", refsource: "CONFIRM", url: "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b98b0bc8c431e3ceb4b26b0dfc8db509518fb290", }, { name: "RHSA-2017:0932", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:0932", }, { name: "https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-9793", refsource: "MISC", url: "https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-9793", }, { name: "94655", refsource: "BID", url: "http://www.securityfocus.com/bid/94655", }, { name: "[oss-security] 20161202 Re: CVE Request: Linux: signed overflows for SO_{SND|RCV}BUFFORCE", refsource: "MLIST", url: "http://www.openwall.com/lists/oss-security/2016/12/03/1", }, { name: "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14", refsource: "CONFIRM", url: "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14", }, { name: "RHSA-2017:0933", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:0933", }, { name: "RHSA-2017:0931", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:0931", }, { name: "https://source.android.com/security/bulletin/2017-03-01.html", refsource: "CONFIRM", url: "https://source.android.com/security/bulletin/2017-03-01.html", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", refsource: "CONFIRM", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2016-9793", datePublished: "2016-12-28T07:42:00", dateReserved: "2016-12-02T00:00:00", dateUpdated: "2024-08-06T02:59:03.525Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2016-9793\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2016-12-28T07:59:00.557\",\"lastModified\":\"2024-11-21T03:01:44.327\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.\"},{\"lang\":\"es\",\"value\":\"La función sock_setsockopt en net/core/sock.c en el kernel de Linux en versiones anteriores a 4.8.14 no maneja adecuadamente valores negativos de sk_sndbuf y sk_rcvbuf, lo que permite a usuarios locales provocar una denegación de servicio (corrupción de memoria y caída del sistema) o posiblemente tener otros impactos no especificados aprovechando la capacidad CAP_NET_ADMIN para una llamada al sistema setsockopt manipulada con la opción (1) SO_SNDBUFFORCE o (2) SO_RCVBUFFORCE.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":7.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.5\",\"versionEndExcluding\":\"3.12.69\",\"matchCriteriaId\":\"4E1C5AC9-663B-4BE0-A4A5-46EFD7A95ABC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.13\",\"versionEndExcluding\":\"3.16.40\",\"matchCriteriaId\":\"1331ABAB-8C2B-4379-BA77-B655A5B9A83F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.17\",\"versionEndExcluding\":\"3.18.52\",\"matchCriteriaId\":\"8104AAC1-9700-4372-8E11-37B09309A76F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.19\",\"versionEndExcluding\":\"4.1.50\",\"matchCriteriaId\":\"F71F6650-13B4-486F-80AC-20D871806D44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.2\",\"versionEndExcluding\":\"4.4.38\",\"matchCriteriaId\":\"ECA0BA21-3E8F-49EF-A94F-D1DFD18343FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.5\",\"versionEndExcluding\":\"4.8.14\",\"matchCriteriaId\":\"2454EAB6-FC42-4FA4-BE76-CBAA81D4ADC4\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b98b0bc8c431e3ceb4b26b0dfc8db509518fb290\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/12/03/1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/94655\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1037968\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0931\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0932\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0933\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1402013\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/torvalds/linux/commit/b98b0bc8c431e3ceb4b26b0dfc8db509518fb290\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-9793\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://source.android.com/security/bulletin/2017-03-01.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b98b0bc8c431e3ceb4b26b0dfc8db509518fb290\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/12/03/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/94655\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1037968\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0931\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0932\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0933\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1402013\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/torvalds/linux/commit/b98b0bc8c431e3ceb4b26b0dfc8db509518fb290\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-9793\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://source.android.com/security/bulletin/2017-03-01.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", }, }
ghsa-p7q5-g2pg-7rc9
Vulnerability from github
Published
2022-05-14 03:54
Modified
2022-05-14 03:54
Severity ?
Details
The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.
{ affected: [], aliases: [ "CVE-2016-9793", ], database_specific: { cwe_ids: [ "CWE-119", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2016-12-28T07:59:00Z", severity: "HIGH", }, details: "The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.", id: "GHSA-p7q5-g2pg-7rc9", modified: "2022-05-14T03:54:58Z", published: "2022-05-14T03:54:58Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9793", }, { type: "WEB", url: "https://github.com/torvalds/linux/commit/b98b0bc8c431e3ceb4b26b0dfc8db509518fb290", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2017:0931", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2017:0932", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2017:0933", }, { type: "WEB", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, { type: "WEB", url: "https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-9793", }, { type: "WEB", url: "https://source.android.com/security/bulletin/2017-03-01.html", }, { type: "WEB", url: "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b98b0bc8c431e3ceb4b26b0dfc8db509518fb290", }, { type: "WEB", url: "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14", }, { type: "WEB", url: "http://www.openwall.com/lists/oss-security/2016/12/03/1", }, { type: "WEB", url: "http://www.securityfocus.com/bid/94655", }, { type: "WEB", url: "http://www.securitytracker.com/id/1037968", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], }
RHSA-2017:0932
Vulnerability from csaf_redhat
Published
2017-04-12 10:51
Modified
2025-03-19 14:30
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise MRG 2.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. (CVE-2017-2636, Important)
* A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)
* A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key. (CVE-2016-8650, Moderate)
* A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption. (CVE-2016-9793, Moderate)
* A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory. (CVE-2017-2618, Moderate)
Red Hat would like to thank Alexander Popov for reporting CVE-2017-2636; Andrey Konovalov (Google) for reporting CVE-2017-6074; and Ralf Spenneberg for reporting CVE-2016-8650. The CVE-2017-2618 issue was discovered by Paul Moore (Red Hat Engineering).
Bug Fix(es):
* The kernel-rt packages have been upgraded to version 3.10.0-514.rt56.219, which provides a number of bug fix updates over the previous version. (BZ#1429613)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. (CVE-2017-2636, Important)\n\n* A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)\n\n* A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key. (CVE-2016-8650, Moderate)\n\n* A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption. (CVE-2016-9793, Moderate)\n\n* A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory. (CVE-2017-2618, Moderate)\n\nRed Hat would like to thank Alexander Popov for reporting CVE-2017-2636; Andrey Konovalov (Google) for reporting CVE-2017-6074; and Ralf Spenneberg for reporting CVE-2016-8650. The CVE-2017-2618 issue was discovered by Paul Moore (Red Hat Engineering).\n\nBug Fix(es):\n\n* The kernel-rt packages have been upgraded to version 3.10.0-514.rt56.219, which provides a number of bug fix updates over the previous version. (BZ#1429613)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0932", url: "https://access.redhat.com/errata/RHSA-2017:0932", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1395187", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1395187", }, { category: "external", summary: "1402013", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, { category: "external", summary: "1419916", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1419916", }, { category: "external", summary: "1423071", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1423071", }, { category: "external", summary: "1428319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1428319", }, { category: "external", summary: "1429613", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1429613", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0932.json", }, ], title: "Red Hat Security Advisory: kernel-rt security and bug fix update", tracking: { current_release_date: "2025-03-19T14:30:19+00:00", generator: { date: "2025-03-19T14:30:19+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2017:0932", initial_release_date: "2017-04-12T10:51:03+00:00", revision_history: [ { date: "2017-04-12T10:51:03+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-12T10:51:03+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-19T14:30:19+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat MRG Realtime for RHEL 6 Server v.2", product: { name: "Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:2:server:el6", }, }, }, ], category: "product_family", name: "Red Hat Enterprise MRG for RHEL-6", }, { branches: [ { category: "product_version", name: "kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-devel@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", product: { name: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", product_id: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@3.10.0-514.rt56.219.el6rt?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", product: { name: "kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", product_id: "kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-doc@3.10.0-514.rt56.219.el6rt?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", product: { name: "kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", product_id: "kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-514.rt56.219.el6rt?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", }, product_reference: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", }, product_reference: "kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", }, product_reference: "kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, ], }, vulnerabilities: [ { cve: "CVE-2016-8650", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2016-11-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1395187", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Null pointer dereference via keyctl", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, MRG-2 and realtime kernels.\n\nThis issue does not affect kernels that ship with Red Hat Enterprise Linux 5.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-8650", }, { category: "external", summary: "RHBZ#1395187", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1395187", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-8650", url: "https://www.cve.org/CVERecord?id=CVE-2016-8650", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-8650", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-8650", }, ], release_date: "2016-11-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:03+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0932", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 4.9, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:L/AC:L/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Null pointer dereference via keyctl", }, { cve: "CVE-2016-9793", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, discovery_date: "2016-12-03T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1402013", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Signed overflow for SO_{SND|RCV}BUFFORCE", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the kernels as shipping with Red Hat Enterprise Linux 5 and 6. This issue does affect kernels 7, MRG-2 and realtime kernels and plans to be fixed in a future update.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9793", }, { category: "external", summary: "RHBZ#1402013", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9793", url: "https://www.cve.org/CVERecord?id=CVE-2016-9793", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9793", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9793", }, ], release_date: "2016-12-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:03+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0932", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 6.9, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:M/Au:N/C:C/I:C/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Signed overflow for SO_{SND|RCV}BUFFORCE", }, { acknowledgments: [ { names: [ "Paul Moore", ], organization: "Red Hat Engineering", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2017-2618", cwe: { id: "CWE-193", name: "Off-by-one Error", }, discovery_date: "2017-02-02T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1419916", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Off-by-one error in selinux_setprocattr (/proc/self/attr/fscreate)", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 due to a missing commit ( bb646cdb12e75d82258c2f2e7746d5952d3e321a ) which enabled changed system behavior.\n\nThis issue does affect Red Hat Enteprise Linux 7 and MRG-2 kernels. A future Linux kernel updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2618", }, { category: "external", summary: "RHBZ#1419916", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1419916", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2618", url: "https://www.cve.org/CVERecord?id=CVE-2017-2618", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2618", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2618", }, ], release_date: "2017-02-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:03+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0932", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Off-by-one error in selinux_setprocattr (/proc/self/attr/fscreate)", }, { acknowledgments: [ { names: [ "Alexander Popov", ], }, ], cve: "CVE-2017-2636", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, discovery_date: "2017-03-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1428319", }, ], notes: [ { category: "description", text: "A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. As this issue is rated as Important, it has been scheduled to be fixed in future updates for the respective releases.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2636", }, { category: "external", summary: "RHBZ#1428319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1428319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2636", url: "https://www.cve.org/CVERecord?id=CVE-2017-2636", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2636", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2636", }, { category: "external", summary: "https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html", url: "https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html", }, { category: "external", summary: "https://access.redhat.com/security/vulnerabilities/CVE-2017-2636", url: "https://access.redhat.com/security/vulnerabilities/CVE-2017-2636", }, ], release_date: "2017-03-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:03+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0932", }, { category: "workaround", details: "The n_hdlc kernel module will be automatically loaded when an application attempts to use the HDLC line discipline from userspace. This module can be prevented from being loaded by using the system-wide modprobe rules. The following command, run as root, will prevent accidental or intentional loading of the module. Red Hat Product Security believe this method is a robust method to prevent accidental loading of the module, even by privileged users.\n\n# echo \"install n_hdlc /bin/true\" >> /etc/modprobe.d/disable-n_hdlc.conf\n\nThe system will need to be restarted if the n_hdlc modules are already loaded. In most circumstances, the n_hdlc kernel modules will be unable to be unloaded if in use and while any current process using this line discipline is required.\n\nExploiting this flaw does not require Microgate or SyncLink hardware to be in use.\n\nIf further assistance is needed, see this KCS article ( https://access.redhat.com/solutions/41278 ) or contact Red Hat Global Support Services.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()", }, { acknowledgments: [ { names: [ "Andrey Konovalov", ], organization: "Google", }, ], cve: "CVE-2017-6074", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2017-02-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1423071", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: use after free in dccp protocol", title: "Vulnerability summary", }, { category: "other", text: "This issue affects Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.\n\nAs this issue is rated as Important, it has been scheduled to be fixed in a future version of Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-6074", }, { category: "external", summary: "RHBZ#1423071", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1423071", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-6074", url: "https://www.cve.org/CVERecord?id=CVE-2017-6074", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-6074", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-6074", }, { category: "external", summary: "https://access.redhat.com/node/2934281", url: "https://access.redhat.com/node/2934281", }, ], release_date: "2017-02-22T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:03+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0932", }, { category: "workaround", details: "Recent versions of the SELinux policy can mitigate this flaw. The steps below will work with SELinux enabled or disabled.\n\nAs the DCCP module will be auto-loaded when required, its use can be disabled \nby preventing the module from loading with the following instructions:\n\n # echo \"install dccp /bin/true\" >> /etc/modprobe.d/disable-dccp.conf \n \nThe system will need to be restarted if the DCCP modules are loaded. In most circumstances, the DCCP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: use after free in dccp protocol", }, ], }
rhsa-2017:0933
Vulnerability from csaf_redhat
Published
2017-04-12 13:29
Modified
2024-11-14 22:39
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
These updated kernel packages include several security issues and numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. To see the complete list of bug fixes, users are directed to the related Knowledge Article: https://access.redhat.com/articles/2986951.
Security Fix(es):
* A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. (CVE-2017-2636, Important)
* A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key. (CVE-2016-8650, Moderate)
* A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption. (CVE-2016-9793, Moderate)
* A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory. (CVE-2017-2618, Moderate)
Red Hat would like to thank Alexander Popov for reporting CVE-2017-2636 and Ralf Spenneberg for reporting CVE-2016-8650. The CVE-2017-2618 issue was discovered by Paul Moore (Red Hat Engineering).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThese updated kernel packages include several security issues and numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. To see the complete list of bug fixes, users are directed to the related Knowledge Article: https://access.redhat.com/articles/2986951.\n\nSecurity Fix(es):\n\n* A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. (CVE-2017-2636, Important)\n\n* A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key. (CVE-2016-8650, Moderate)\n\n* A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption. (CVE-2016-9793, Moderate)\n\n* A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory. (CVE-2017-2618, Moderate)\n\nRed Hat would like to thank Alexander Popov for reporting CVE-2017-2636 and Ralf Spenneberg for reporting CVE-2016-8650. The CVE-2017-2618 issue was discovered by Paul Moore (Red Hat Engineering).", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0933", url: "https://access.redhat.com/errata/RHSA-2017:0933", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://access.redhat.com/articles/2986951", url: "https://access.redhat.com/articles/2986951", }, { category: "external", summary: "1395187", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1395187", }, { category: "external", summary: "1402013", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, { category: "external", summary: "1419916", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1419916", }, { category: "external", summary: "1428319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1428319", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0933.json", }, ], title: "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", tracking: { current_release_date: "2024-11-14T22:39:20+00:00", generator: { date: "2024-11-14T22:39:20+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0933", initial_release_date: "2017-04-12T13:29:20+00:00", revision_history: [ { date: "2017-04-12T13:29:20+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-12T13:29:20+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T22:39:20+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_id: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_id: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "python-perf-0:3.10.0-514.16.1.el7.x86_64", product: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64", product_id: "python-perf-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "perf-0:3.10.0-514.16.1.el7.x86_64", product: { name: "perf-0:3.10.0-514.16.1.el7.x86_64", product_id: "perf-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "kernel-0:3.10.0-514.16.1.el7.src", product: { name: "kernel-0:3.10.0-514.16.1.el7.src", product_id: "kernel-0:3.10.0-514.16.1.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-514.16.1.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", product: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", product_id: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.16.1.el7?arch=noarch", }, }, }, { category: "product_version", name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", product: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", product_id: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-doc@3.10.0-514.16.1.el7?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", product: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_id: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "python-perf-0:3.10.0-514.16.1.el7.s390x", product: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x", product_id: "python-perf-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "perf-0:3.10.0-514.16.1.el7.s390x", product: { name: "perf-0:3.10.0-514.16.1.el7.s390x", product_id: "perf-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", product: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_id: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.16.1.el7?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_id: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "python-perf-0:3.10.0-514.16.1.el7.ppc64", product: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64", product_id: "python-perf-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "perf-0:3.10.0-514.16.1.el7.ppc64", product: { name: "perf-0:3.10.0-514.16.1.el7.ppc64", product_id: "perf-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_id: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_id: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", product_id: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le", product_id: "perf-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_id: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.src", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.src", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.src", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.src", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.src", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.src", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.src", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.src", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, ], }, vulnerabilities: [ { cve: "CVE-2016-8650", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2016-11-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1395187", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Null pointer dereference via keyctl", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, MRG-2 and realtime kernels.\n\nThis issue does not affect kernels that ship with Red Hat Enterprise Linux 5.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-8650", }, { category: "external", summary: "RHBZ#1395187", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1395187", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-8650", url: "https://www.cve.org/CVERecord?id=CVE-2016-8650", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-8650", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-8650", }, ], release_date: "2016-11-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T13:29:20+00:00", details: "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2017:0933", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 4.9, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:L/AC:L/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Null pointer dereference via keyctl", }, { cve: "CVE-2016-9793", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, discovery_date: "2016-12-03T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1402013", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Signed overflow for SO_{SND|RCV}BUFFORCE", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the kernels as shipping with Red Hat Enterprise Linux 5 and 6. This issue does affect kernels 7, MRG-2 and realtime kernels and plans to be fixed in a future update.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9793", }, { category: "external", summary: "RHBZ#1402013", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9793", url: "https://www.cve.org/CVERecord?id=CVE-2016-9793", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9793", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9793", }, ], release_date: "2016-12-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T13:29:20+00:00", details: "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2017:0933", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 6.9, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:M/Au:N/C:C/I:C/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Signed overflow for SO_{SND|RCV}BUFFORCE", }, { acknowledgments: [ { names: [ "Paul Moore", ], organization: "Red Hat Engineering", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2017-2618", cwe: { id: "CWE-193", name: "Off-by-one Error", }, discovery_date: "2017-02-02T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1419916", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Off-by-one error in selinux_setprocattr (/proc/self/attr/fscreate)", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 due to a missing commit ( bb646cdb12e75d82258c2f2e7746d5952d3e321a ) which enabled changed system behavior.\n\nThis issue does affect Red Hat Enteprise Linux 7 and MRG-2 kernels. A future Linux kernel updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2618", }, { category: "external", summary: "RHBZ#1419916", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1419916", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2618", url: "https://www.cve.org/CVERecord?id=CVE-2017-2618", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2618", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2618", }, ], release_date: "2017-02-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T13:29:20+00:00", details: "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2017:0933", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Off-by-one error in selinux_setprocattr (/proc/self/attr/fscreate)", }, { acknowledgments: [ { names: [ "Alexander Popov", ], }, ], cve: "CVE-2017-2636", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, discovery_date: "2017-03-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1428319", }, ], notes: [ { category: "description", text: "A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. As this issue is rated as Important, it has been scheduled to be fixed in future updates for the respective releases.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2636", }, { category: "external", summary: "RHBZ#1428319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1428319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2636", url: "https://www.cve.org/CVERecord?id=CVE-2017-2636", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2636", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2636", }, { category: "external", summary: "https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html", url: "https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html", }, { category: "external", summary: "https://access.redhat.com/security/vulnerabilities/CVE-2017-2636", url: "https://access.redhat.com/security/vulnerabilities/CVE-2017-2636", }, ], release_date: "2017-03-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T13:29:20+00:00", details: "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2017:0933", }, { category: "workaround", details: "The n_hdlc kernel module will be automatically loaded when an application attempts to use the HDLC line discipline from userspace. This module can be prevented from being loaded by using the system-wide modprobe rules. The following command, run as root, will prevent accidental or intentional loading of the module. Red Hat Product Security believe this method is a robust method to prevent accidental loading of the module, even by privileged users.\n\n# echo \"install n_hdlc /bin/true\" >> /etc/modprobe.d/disable-n_hdlc.conf\n\nThe system will need to be restarted if the n_hdlc modules are already loaded. In most circumstances, the n_hdlc kernel modules will be unable to be unloaded if in use and while any current process using this line discipline is required.\n\nExploiting this flaw does not require Microgate or SyncLink hardware to be in use.\n\nIf further assistance is needed, see this KCS article ( https://access.redhat.com/solutions/41278 ) or contact Red Hat Global Support Services.", product_ids: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()", }, ], }
rhsa-2017:0932
Vulnerability from csaf_redhat
Published
2017-04-12 10:51
Modified
2025-03-19 14:30
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise MRG 2.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. (CVE-2017-2636, Important)
* A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)
* A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key. (CVE-2016-8650, Moderate)
* A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption. (CVE-2016-9793, Moderate)
* A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory. (CVE-2017-2618, Moderate)
Red Hat would like to thank Alexander Popov for reporting CVE-2017-2636; Andrey Konovalov (Google) for reporting CVE-2017-6074; and Ralf Spenneberg for reporting CVE-2016-8650. The CVE-2017-2618 issue was discovered by Paul Moore (Red Hat Engineering).
Bug Fix(es):
* The kernel-rt packages have been upgraded to version 3.10.0-514.rt56.219, which provides a number of bug fix updates over the previous version. (BZ#1429613)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. (CVE-2017-2636, Important)\n\n* A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)\n\n* A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key. (CVE-2016-8650, Moderate)\n\n* A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption. (CVE-2016-9793, Moderate)\n\n* A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory. (CVE-2017-2618, Moderate)\n\nRed Hat would like to thank Alexander Popov for reporting CVE-2017-2636; Andrey Konovalov (Google) for reporting CVE-2017-6074; and Ralf Spenneberg for reporting CVE-2016-8650. The CVE-2017-2618 issue was discovered by Paul Moore (Red Hat Engineering).\n\nBug Fix(es):\n\n* The kernel-rt packages have been upgraded to version 3.10.0-514.rt56.219, which provides a number of bug fix updates over the previous version. (BZ#1429613)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0932", url: "https://access.redhat.com/errata/RHSA-2017:0932", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1395187", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1395187", }, { category: "external", summary: "1402013", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, { category: "external", summary: "1419916", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1419916", }, { category: "external", summary: "1423071", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1423071", }, { category: "external", summary: "1428319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1428319", }, { category: "external", summary: "1429613", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1429613", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0932.json", }, ], title: "Red Hat Security Advisory: kernel-rt security and bug fix update", tracking: { current_release_date: "2025-03-19T14:30:19+00:00", generator: { date: "2025-03-19T14:30:19+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2017:0932", initial_release_date: "2017-04-12T10:51:03+00:00", revision_history: [ { date: "2017-04-12T10:51:03+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-12T10:51:03+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-19T14:30:19+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat MRG Realtime for RHEL 6 Server v.2", product: { name: "Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:2:server:el6", }, }, }, ], category: "product_family", name: "Red Hat Enterprise MRG for RHEL-6", }, { branches: [ { category: "product_version", name: "kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-devel@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", product: { name: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", product_id: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@3.10.0-514.rt56.219.el6rt?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", product: { name: "kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", product_id: "kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-doc@3.10.0-514.rt56.219.el6rt?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", product: { name: "kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", product_id: "kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-514.rt56.219.el6rt?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", }, product_reference: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", }, product_reference: "kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", }, product_reference: "kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, ], }, vulnerabilities: [ { cve: "CVE-2016-8650", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2016-11-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1395187", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Null pointer dereference via keyctl", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, MRG-2 and realtime kernels.\n\nThis issue does not affect kernels that ship with Red Hat Enterprise Linux 5.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-8650", }, { category: "external", summary: "RHBZ#1395187", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1395187", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-8650", url: "https://www.cve.org/CVERecord?id=CVE-2016-8650", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-8650", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-8650", }, ], release_date: "2016-11-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:03+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0932", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 4.9, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:L/AC:L/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Null pointer dereference via keyctl", }, { cve: "CVE-2016-9793", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, discovery_date: "2016-12-03T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1402013", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Signed overflow for SO_{SND|RCV}BUFFORCE", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the kernels as shipping with Red Hat Enterprise Linux 5 and 6. This issue does affect kernels 7, MRG-2 and realtime kernels and plans to be fixed in a future update.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9793", }, { category: "external", summary: "RHBZ#1402013", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9793", url: "https://www.cve.org/CVERecord?id=CVE-2016-9793", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9793", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9793", }, ], release_date: "2016-12-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:03+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0932", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 6.9, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:M/Au:N/C:C/I:C/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Signed overflow for SO_{SND|RCV}BUFFORCE", }, { acknowledgments: [ { names: [ "Paul Moore", ], organization: "Red Hat Engineering", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2017-2618", cwe: { id: "CWE-193", name: "Off-by-one Error", }, discovery_date: "2017-02-02T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1419916", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Off-by-one error in selinux_setprocattr (/proc/self/attr/fscreate)", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 due to a missing commit ( bb646cdb12e75d82258c2f2e7746d5952d3e321a ) which enabled changed system behavior.\n\nThis issue does affect Red Hat Enteprise Linux 7 and MRG-2 kernels. A future Linux kernel updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2618", }, { category: "external", summary: "RHBZ#1419916", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1419916", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2618", url: "https://www.cve.org/CVERecord?id=CVE-2017-2618", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2618", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2618", }, ], release_date: "2017-02-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:03+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0932", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Off-by-one error in selinux_setprocattr (/proc/self/attr/fscreate)", }, { acknowledgments: [ { names: [ "Alexander Popov", ], }, ], cve: "CVE-2017-2636", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, discovery_date: "2017-03-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1428319", }, ], notes: [ { category: "description", text: "A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. As this issue is rated as Important, it has been scheduled to be fixed in future updates for the respective releases.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2636", }, { category: "external", summary: "RHBZ#1428319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1428319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2636", url: "https://www.cve.org/CVERecord?id=CVE-2017-2636", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2636", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2636", }, { category: "external", summary: "https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html", url: "https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html", }, { category: "external", summary: "https://access.redhat.com/security/vulnerabilities/CVE-2017-2636", url: "https://access.redhat.com/security/vulnerabilities/CVE-2017-2636", }, ], release_date: "2017-03-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:03+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0932", }, { category: "workaround", details: "The n_hdlc kernel module will be automatically loaded when an application attempts to use the HDLC line discipline from userspace. This module can be prevented from being loaded by using the system-wide modprobe rules. The following command, run as root, will prevent accidental or intentional loading of the module. Red Hat Product Security believe this method is a robust method to prevent accidental loading of the module, even by privileged users.\n\n# echo \"install n_hdlc /bin/true\" >> /etc/modprobe.d/disable-n_hdlc.conf\n\nThe system will need to be restarted if the n_hdlc modules are already loaded. In most circumstances, the n_hdlc kernel modules will be unable to be unloaded if in use and while any current process using this line discipline is required.\n\nExploiting this flaw does not require Microgate or SyncLink hardware to be in use.\n\nIf further assistance is needed, see this KCS article ( https://access.redhat.com/solutions/41278 ) or contact Red Hat Global Support Services.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()", }, { acknowledgments: [ { names: [ "Andrey Konovalov", ], organization: "Google", }, ], cve: "CVE-2017-6074", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2017-02-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1423071", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: use after free in dccp protocol", title: "Vulnerability summary", }, { category: "other", text: "This issue affects Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.\n\nAs this issue is rated as Important, it has been scheduled to be fixed in a future version of Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-6074", }, { category: "external", summary: "RHBZ#1423071", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1423071", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-6074", url: "https://www.cve.org/CVERecord?id=CVE-2017-6074", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-6074", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-6074", }, { category: "external", summary: "https://access.redhat.com/node/2934281", url: "https://access.redhat.com/node/2934281", }, ], release_date: "2017-02-22T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:03+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0932", }, { category: "workaround", details: "Recent versions of the SELinux policy can mitigate this flaw. The steps below will work with SELinux enabled or disabled.\n\nAs the DCCP module will be auto-loaded when required, its use can be disabled \nby preventing the module from loading with the following instructions:\n\n # echo \"install dccp /bin/true\" >> /etc/modprobe.d/disable-dccp.conf \n \nThe system will need to be restarted if the DCCP modules are loaded. In most circumstances, the DCCP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: use after free in dccp protocol", }, ], }
rhsa-2017:0931
Vulnerability from csaf_redhat
Published
2017-04-12 10:51
Modified
2024-11-14 22:39
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. (CVE-2017-2636, Important)
* A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key. (CVE-2016-8650, Moderate)
* A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption. (CVE-2016-9793, Moderate)
* A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory. (CVE-2017-2618, Moderate)
Red Hat would like to thank Alexander Popov for reporting CVE-2017-2636 and Ralf Spenneberg for reporting CVE-2016-8650. The CVE-2017-2618 issue was discovered by Paul Moore (Red Hat Engineering).
Bug Fix(es):
* Previously, a cgroups data structure was sometimes corrupted due to a race condition in the kernel-rt cgroups code. Consequently, several system tasks were blocked, and the operating system became unresponsive. This update adds a lock that prevents the race condition. As a result, the cgroups data structure no longer gets corrupted and the operating system no longer hangs under the described circumstances. (BZ#1420784)
* The kernel-rt packages have been upgraded to the 3.10.0-514.16.1 source tree, which provides a number of bug fixes over the previous version. (BZ#1430749)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. (CVE-2017-2636, Important)\n\n* A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key. (CVE-2016-8650, Moderate)\n\n* A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption. (CVE-2016-9793, Moderate)\n\n* A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory. (CVE-2017-2618, Moderate)\n\nRed Hat would like to thank Alexander Popov for reporting CVE-2017-2636 and Ralf Spenneberg for reporting CVE-2016-8650. The CVE-2017-2618 issue was discovered by Paul Moore (Red Hat Engineering).\n\nBug Fix(es):\n\n* Previously, a cgroups data structure was sometimes corrupted due to a race condition in the kernel-rt cgroups code. Consequently, several system tasks were blocked, and the operating system became unresponsive. This update adds a lock that prevents the race condition. As a result, the cgroups data structure no longer gets corrupted and the operating system no longer hangs under the described circumstances. (BZ#1420784)\n\n* The kernel-rt packages have been upgraded to the 3.10.0-514.16.1 source tree, which provides a number of bug fixes over the previous version. (BZ#1430749)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0931", url: "https://access.redhat.com/errata/RHSA-2017:0931", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1395187", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1395187", }, { category: "external", summary: "1402013", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, { category: "external", summary: "1419916", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1419916", }, { category: "external", summary: "1428319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1428319", }, { category: "external", summary: "1430749", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430749", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0931.json", }, ], title: "Red Hat Security Advisory: kernel-rt security and bug fix update", tracking: { current_release_date: "2024-11-14T22:39:37+00:00", generator: { date: "2024-11-14T22:39:37+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0931", initial_release_date: "2017-04-12T10:51:25+00:00", revision_history: [ { date: "2017-04-12T10:51:25+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-12T10:51:25+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T22:39:37+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product: { name: "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras_rt:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Realtime (v. 7)", product: { name: "Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras_rt:7", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-devel@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", product: { name: "kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", product_id: "kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-doc@3.10.0-514.16.1.rt56.437.el7?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", product: { name: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", product_id: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@3.10.0-514.16.1.rt56.437.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", }, product_reference: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", }, product_reference: "kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", }, product_reference: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", }, product_reference: "kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, ], }, vulnerabilities: [ { cve: "CVE-2016-8650", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2016-11-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1395187", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Null pointer dereference via keyctl", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, MRG-2 and realtime kernels.\n\nThis issue does not affect kernels that ship with Red Hat Enterprise Linux 5.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-8650", }, { category: "external", summary: "RHBZ#1395187", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1395187", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-8650", url: "https://www.cve.org/CVERecord?id=CVE-2016-8650", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-8650", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-8650", }, ], release_date: "2016-11-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:25+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0931", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 4.9, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:L/AC:L/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Null pointer dereference via keyctl", }, { cve: "CVE-2016-9793", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, discovery_date: "2016-12-03T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1402013", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Signed overflow for SO_{SND|RCV}BUFFORCE", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the kernels as shipping with Red Hat Enterprise Linux 5 and 6. This issue does affect kernels 7, MRG-2 and realtime kernels and plans to be fixed in a future update.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9793", }, { category: "external", summary: "RHBZ#1402013", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9793", url: "https://www.cve.org/CVERecord?id=CVE-2016-9793", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9793", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9793", }, ], release_date: "2016-12-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:25+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0931", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 6.9, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:M/Au:N/C:C/I:C/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Signed overflow for SO_{SND|RCV}BUFFORCE", }, { acknowledgments: [ { names: [ "Paul Moore", ], organization: "Red Hat Engineering", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2017-2618", cwe: { id: "CWE-193", name: "Off-by-one Error", }, discovery_date: "2017-02-02T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1419916", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Off-by-one error in selinux_setprocattr (/proc/self/attr/fscreate)", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 due to a missing commit ( bb646cdb12e75d82258c2f2e7746d5952d3e321a ) which enabled changed system behavior.\n\nThis issue does affect Red Hat Enteprise Linux 7 and MRG-2 kernels. A future Linux kernel updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2618", }, { category: "external", summary: "RHBZ#1419916", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1419916", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2618", url: "https://www.cve.org/CVERecord?id=CVE-2017-2618", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2618", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2618", }, ], release_date: "2017-02-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:25+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0931", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Off-by-one error in selinux_setprocattr (/proc/self/attr/fscreate)", }, { acknowledgments: [ { names: [ "Alexander Popov", ], }, ], cve: "CVE-2017-2636", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, discovery_date: "2017-03-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1428319", }, ], notes: [ { category: "description", text: "A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. As this issue is rated as Important, it has been scheduled to be fixed in future updates for the respective releases.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2636", }, { category: "external", summary: "RHBZ#1428319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1428319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2636", url: "https://www.cve.org/CVERecord?id=CVE-2017-2636", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2636", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2636", }, { category: "external", summary: "https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html", url: "https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html", }, { category: "external", summary: "https://access.redhat.com/security/vulnerabilities/CVE-2017-2636", url: "https://access.redhat.com/security/vulnerabilities/CVE-2017-2636", }, ], release_date: "2017-03-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:25+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0931", }, { category: "workaround", details: "The n_hdlc kernel module will be automatically loaded when an application attempts to use the HDLC line discipline from userspace. This module can be prevented from being loaded by using the system-wide modprobe rules. The following command, run as root, will prevent accidental or intentional loading of the module. Red Hat Product Security believe this method is a robust method to prevent accidental loading of the module, even by privileged users.\n\n# echo \"install n_hdlc /bin/true\" >> /etc/modprobe.d/disable-n_hdlc.conf\n\nThe system will need to be restarted if the n_hdlc modules are already loaded. In most circumstances, the n_hdlc kernel modules will be unable to be unloaded if in use and while any current process using this line discipline is required.\n\nExploiting this flaw does not require Microgate or SyncLink hardware to be in use.\n\nIf further assistance is needed, see this KCS article ( https://access.redhat.com/solutions/41278 ) or contact Red Hat Global Support Services.", product_ids: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()", }, ], }
rhsa-2017_0932
Vulnerability from csaf_redhat
Published
2017-04-12 10:51
Modified
2024-11-14 23:33
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise MRG 2.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. (CVE-2017-2636, Important)
* A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)
* A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key. (CVE-2016-8650, Moderate)
* A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption. (CVE-2016-9793, Moderate)
* A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory. (CVE-2017-2618, Moderate)
Red Hat would like to thank Alexander Popov for reporting CVE-2017-2636; Andrey Konovalov (Google) for reporting CVE-2017-6074; and Ralf Spenneberg for reporting CVE-2016-8650. The CVE-2017-2618 issue was discovered by Paul Moore (Red Hat Engineering).
Bug Fix(es):
* The kernel-rt packages have been upgraded to version 3.10.0-514.rt56.219, which provides a number of bug fix updates over the previous version. (BZ#1429613)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. (CVE-2017-2636, Important)\n\n* A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system. (CVE-2017-6074, Important)\n\n* A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key. (CVE-2016-8650, Moderate)\n\n* A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption. (CVE-2016-9793, Moderate)\n\n* A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory. (CVE-2017-2618, Moderate)\n\nRed Hat would like to thank Alexander Popov for reporting CVE-2017-2636; Andrey Konovalov (Google) for reporting CVE-2017-6074; and Ralf Spenneberg for reporting CVE-2016-8650. The CVE-2017-2618 issue was discovered by Paul Moore (Red Hat Engineering).\n\nBug Fix(es):\n\n* The kernel-rt packages have been upgraded to version 3.10.0-514.rt56.219, which provides a number of bug fix updates over the previous version. (BZ#1429613)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0932", url: "https://access.redhat.com/errata/RHSA-2017:0932", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1395187", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1395187", }, { category: "external", summary: "1402013", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, { category: "external", summary: "1419916", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1419916", }, { category: "external", summary: "1423071", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1423071", }, { category: "external", summary: "1428319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1428319", }, { category: "external", summary: "1429613", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1429613", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0932.json", }, ], title: "Red Hat Security Advisory: kernel-rt security and bug fix update", tracking: { current_release_date: "2024-11-14T23:33:23+00:00", generator: { date: "2024-11-14T23:33:23+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0932", initial_release_date: "2017-04-12T10:51:03+00:00", revision_history: [ { date: "2017-04-12T10:51:03+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-12T10:51:03+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T23:33:23+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat MRG Realtime for RHEL 6 Server v.2", product: { name: "Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:2:server:el6", }, }, }, ], category: "product_family", name: "Red Hat Enterprise MRG for RHEL-6", }, { branches: [ { category: "product_version", name: "kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-devel@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", product: { name: "kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", product_id: "kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace@3.10.0-514.rt56.219.el6rt?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", product: { name: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", product_id: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@3.10.0-514.rt56.219.el6rt?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", product: { name: "kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", product_id: "kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-doc@3.10.0-514.rt56.219.el6rt?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", product: { name: "kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", product_id: "kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-514.rt56.219.el6rt?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", }, product_reference: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", }, product_reference: "kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", }, product_reference: "kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", }, product_reference: "kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, ], }, vulnerabilities: [ { cve: "CVE-2016-8650", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2016-11-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1395187", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Null pointer dereference via keyctl", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, MRG-2 and realtime kernels.\n\nThis issue does not affect kernels that ship with Red Hat Enterprise Linux 5.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-8650", }, { category: "external", summary: "RHBZ#1395187", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1395187", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-8650", url: "https://www.cve.org/CVERecord?id=CVE-2016-8650", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-8650", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-8650", }, ], release_date: "2016-11-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:03+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0932", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 4.9, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:L/AC:L/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Null pointer dereference via keyctl", }, { cve: "CVE-2016-9793", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, discovery_date: "2016-12-03T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1402013", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Signed overflow for SO_{SND|RCV}BUFFORCE", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the kernels as shipping with Red Hat Enterprise Linux 5 and 6. This issue does affect kernels 7, MRG-2 and realtime kernels and plans to be fixed in a future update.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9793", }, { category: "external", summary: "RHBZ#1402013", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9793", url: "https://www.cve.org/CVERecord?id=CVE-2016-9793", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9793", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9793", }, ], release_date: "2016-12-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:03+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0932", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 6.9, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:M/Au:N/C:C/I:C/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Signed overflow for SO_{SND|RCV}BUFFORCE", }, { acknowledgments: [ { names: [ "Paul Moore", ], organization: "Red Hat Engineering", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2017-2618", cwe: { id: "CWE-193", name: "Off-by-one Error", }, discovery_date: "2017-02-02T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1419916", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Off-by-one error in selinux_setprocattr (/proc/self/attr/fscreate)", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 due to a missing commit ( bb646cdb12e75d82258c2f2e7746d5952d3e321a ) which enabled changed system behavior.\n\nThis issue does affect Red Hat Enteprise Linux 7 and MRG-2 kernels. A future Linux kernel updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2618", }, { category: "external", summary: "RHBZ#1419916", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1419916", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2618", url: "https://www.cve.org/CVERecord?id=CVE-2017-2618", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2618", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2618", }, ], release_date: "2017-02-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:03+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0932", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Off-by-one error in selinux_setprocattr (/proc/self/attr/fscreate)", }, { acknowledgments: [ { names: [ "Alexander Popov", ], }, ], cve: "CVE-2017-2636", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, discovery_date: "2017-03-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1428319", }, ], notes: [ { category: "description", text: "A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. As this issue is rated as Important, it has been scheduled to be fixed in future updates for the respective releases.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2636", }, { category: "external", summary: "RHBZ#1428319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1428319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2636", url: "https://www.cve.org/CVERecord?id=CVE-2017-2636", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2636", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2636", }, { category: "external", summary: "https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html", url: "https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html", }, { category: "external", summary: "https://access.redhat.com/security/vulnerabilities/CVE-2017-2636", url: "https://access.redhat.com/security/vulnerabilities/CVE-2017-2636", }, ], release_date: "2017-03-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:03+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0932", }, { category: "workaround", details: "The n_hdlc kernel module will be automatically loaded when an application attempts to use the HDLC line discipline from userspace. This module can be prevented from being loaded by using the system-wide modprobe rules. The following command, run as root, will prevent accidental or intentional loading of the module. Red Hat Product Security believe this method is a robust method to prevent accidental loading of the module, even by privileged users.\n\n# echo \"install n_hdlc /bin/true\" >> /etc/modprobe.d/disable-n_hdlc.conf\n\nThe system will need to be restarted if the n_hdlc modules are already loaded. In most circumstances, the n_hdlc kernel modules will be unable to be unloaded if in use and while any current process using this line discipline is required.\n\nExploiting this flaw does not require Microgate or SyncLink hardware to be in use.\n\nIf further assistance is needed, see this KCS article ( https://access.redhat.com/solutions/41278 ) or contact Red Hat Global Support Services.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()", }, { acknowledgments: [ { names: [ "Andrey Konovalov", ], organization: "Google", }, ], cve: "CVE-2017-6074", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2017-02-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1423071", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in the way the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation freed SKB (socket buffer) resources for a DCCP_PKT_REQUEST packet when the IPV6_RECVPKTINFO option is set on the socket. A local, unprivileged user could use this flaw to alter the kernel memory, allowing them to escalate their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: use after free in dccp protocol", title: "Vulnerability summary", }, { category: "other", text: "This issue affects Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.\n\nAs this issue is rated as Important, it has been scheduled to be fixed in a future version of Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2 kernels.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-6074", }, { category: "external", summary: "RHBZ#1423071", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1423071", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-6074", url: "https://www.cve.org/CVERecord?id=CVE-2017-6074", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-6074", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-6074", }, { category: "external", summary: "https://access.redhat.com/node/2934281", url: "https://access.redhat.com/node/2934281", }, ], release_date: "2017-02-22T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:03+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0932", }, { category: "workaround", details: "Recent versions of the SELinux policy can mitigate this flaw. The steps below will work with SELinux enabled or disabled.\n\nAs the DCCP module will be auto-loaded when required, its use can be disabled \nby preventing the module from loading with the following instructions:\n\n # echo \"install dccp /bin/true\" >> /etc/modprobe.d/disable-dccp.conf \n \nThe system will need to be restarted if the DCCP modules are loaded. In most circumstances, the DCCP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-514.rt56.219.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-514.rt56.219.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-514.rt56.219.el6rt.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: use after free in dccp protocol", }, ], }
rhsa-2017_0933
Vulnerability from csaf_redhat
Published
2017-04-12 13:29
Modified
2024-11-14 22:39
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
These updated kernel packages include several security issues and numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. To see the complete list of bug fixes, users are directed to the related Knowledge Article: https://access.redhat.com/articles/2986951.
Security Fix(es):
* A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. (CVE-2017-2636, Important)
* A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key. (CVE-2016-8650, Moderate)
* A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption. (CVE-2016-9793, Moderate)
* A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory. (CVE-2017-2618, Moderate)
Red Hat would like to thank Alexander Popov for reporting CVE-2017-2636 and Ralf Spenneberg for reporting CVE-2016-8650. The CVE-2017-2618 issue was discovered by Paul Moore (Red Hat Engineering).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThese updated kernel packages include several security issues and numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. To see the complete list of bug fixes, users are directed to the related Knowledge Article: https://access.redhat.com/articles/2986951.\n\nSecurity Fix(es):\n\n* A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. (CVE-2017-2636, Important)\n\n* A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key. (CVE-2016-8650, Moderate)\n\n* A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption. (CVE-2016-9793, Moderate)\n\n* A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory. (CVE-2017-2618, Moderate)\n\nRed Hat would like to thank Alexander Popov for reporting CVE-2017-2636 and Ralf Spenneberg for reporting CVE-2016-8650. The CVE-2017-2618 issue was discovered by Paul Moore (Red Hat Engineering).", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0933", url: "https://access.redhat.com/errata/RHSA-2017:0933", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://access.redhat.com/articles/2986951", url: "https://access.redhat.com/articles/2986951", }, { category: "external", summary: "1395187", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1395187", }, { category: "external", summary: "1402013", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, { category: "external", summary: "1419916", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1419916", }, { category: "external", summary: "1428319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1428319", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0933.json", }, ], title: "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", tracking: { current_release_date: "2024-11-14T22:39:20+00:00", generator: { date: "2024-11-14T22:39:20+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0933", initial_release_date: "2017-04-12T13:29:20+00:00", revision_history: [ { date: "2017-04-12T13:29:20+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-12T13:29:20+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T22:39:20+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_id: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_id: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "python-perf-0:3.10.0-514.16.1.el7.x86_64", product: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64", product_id: "python-perf-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "perf-0:3.10.0-514.16.1.el7.x86_64", product: { name: "perf-0:3.10.0-514.16.1.el7.x86_64", product_id: "perf-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "kernel-0:3.10.0-514.16.1.el7.src", product: { name: "kernel-0:3.10.0-514.16.1.el7.src", product_id: "kernel-0:3.10.0-514.16.1.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-514.16.1.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", product: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", product_id: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.16.1.el7?arch=noarch", }, }, }, { category: "product_version", name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", product: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", product_id: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-doc@3.10.0-514.16.1.el7?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", product: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_id: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "python-perf-0:3.10.0-514.16.1.el7.s390x", product: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x", product_id: "python-perf-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "perf-0:3.10.0-514.16.1.el7.s390x", product: { name: "perf-0:3.10.0-514.16.1.el7.s390x", product_id: "perf-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", product: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_id: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.16.1.el7?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_id: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "python-perf-0:3.10.0-514.16.1.el7.ppc64", product: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64", product_id: "python-perf-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "perf-0:3.10.0-514.16.1.el7.ppc64", product: { name: "perf-0:3.10.0-514.16.1.el7.ppc64", product_id: "perf-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_id: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_id: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", product_id: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le", product_id: "perf-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_id: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.src", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.src", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.src", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.src", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.src", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.src", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.src", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.src", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, ], }, vulnerabilities: [ { cve: "CVE-2016-8650", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2016-11-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1395187", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Null pointer dereference via keyctl", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, MRG-2 and realtime kernels.\n\nThis issue does not affect kernels that ship with Red Hat Enterprise Linux 5.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-8650", }, { category: "external", summary: "RHBZ#1395187", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1395187", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-8650", url: "https://www.cve.org/CVERecord?id=CVE-2016-8650", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-8650", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-8650", }, ], release_date: "2016-11-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T13:29:20+00:00", details: "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2017:0933", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 4.9, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:L/AC:L/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Null pointer dereference via keyctl", }, { cve: "CVE-2016-9793", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, discovery_date: "2016-12-03T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1402013", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Signed overflow for SO_{SND|RCV}BUFFORCE", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the kernels as shipping with Red Hat Enterprise Linux 5 and 6. This issue does affect kernels 7, MRG-2 and realtime kernels and plans to be fixed in a future update.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9793", }, { category: "external", summary: "RHBZ#1402013", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9793", url: "https://www.cve.org/CVERecord?id=CVE-2016-9793", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9793", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9793", }, ], release_date: "2016-12-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T13:29:20+00:00", details: "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2017:0933", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 6.9, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:M/Au:N/C:C/I:C/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Signed overflow for SO_{SND|RCV}BUFFORCE", }, { acknowledgments: [ { names: [ "Paul Moore", ], organization: "Red Hat Engineering", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2017-2618", cwe: { id: "CWE-193", name: "Off-by-one Error", }, discovery_date: "2017-02-02T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1419916", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Off-by-one error in selinux_setprocattr (/proc/self/attr/fscreate)", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 due to a missing commit ( bb646cdb12e75d82258c2f2e7746d5952d3e321a ) which enabled changed system behavior.\n\nThis issue does affect Red Hat Enteprise Linux 7 and MRG-2 kernels. A future Linux kernel updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2618", }, { category: "external", summary: "RHBZ#1419916", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1419916", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2618", url: "https://www.cve.org/CVERecord?id=CVE-2017-2618", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2618", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2618", }, ], release_date: "2017-02-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T13:29:20+00:00", details: "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2017:0933", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Off-by-one error in selinux_setprocattr (/proc/self/attr/fscreate)", }, { acknowledgments: [ { names: [ "Alexander Popov", ], }, ], cve: "CVE-2017-2636", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, discovery_date: "2017-03-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1428319", }, ], notes: [ { category: "description", text: "A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. As this issue is rated as Important, it has been scheduled to be fixed in future updates for the respective releases.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2636", }, { category: "external", summary: "RHBZ#1428319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1428319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2636", url: "https://www.cve.org/CVERecord?id=CVE-2017-2636", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2636", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2636", }, { category: "external", summary: "https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html", url: "https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html", }, { category: "external", summary: "https://access.redhat.com/security/vulnerabilities/CVE-2017-2636", url: "https://access.redhat.com/security/vulnerabilities/CVE-2017-2636", }, ], release_date: "2017-03-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T13:29:20+00:00", details: "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2017:0933", }, { category: "workaround", details: "The n_hdlc kernel module will be automatically loaded when an application attempts to use the HDLC line discipline from userspace. This module can be prevented from being loaded by using the system-wide modprobe rules. The following command, run as root, will prevent accidental or intentional loading of the module. Red Hat Product Security believe this method is a robust method to prevent accidental loading of the module, even by privileged users.\n\n# echo \"install n_hdlc /bin/true\" >> /etc/modprobe.d/disable-n_hdlc.conf\n\nThe system will need to be restarted if the n_hdlc modules are already loaded. In most circumstances, the n_hdlc kernel modules will be unable to be unloaded if in use and while any current process using this line discipline is required.\n\nExploiting this flaw does not require Microgate or SyncLink hardware to be in use.\n\nIf further assistance is needed, see this KCS article ( https://access.redhat.com/solutions/41278 ) or contact Red Hat Global Support Services.", product_ids: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()", }, ], }
rhsa-2017_0931
Vulnerability from csaf_redhat
Published
2017-04-12 10:51
Modified
2024-11-14 22:39
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. (CVE-2017-2636, Important)
* A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key. (CVE-2016-8650, Moderate)
* A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption. (CVE-2016-9793, Moderate)
* A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory. (CVE-2017-2618, Moderate)
Red Hat would like to thank Alexander Popov for reporting CVE-2017-2636 and Ralf Spenneberg for reporting CVE-2016-8650. The CVE-2017-2618 issue was discovered by Paul Moore (Red Hat Engineering).
Bug Fix(es):
* Previously, a cgroups data structure was sometimes corrupted due to a race condition in the kernel-rt cgroups code. Consequently, several system tasks were blocked, and the operating system became unresponsive. This update adds a lock that prevents the race condition. As a result, the cgroups data structure no longer gets corrupted and the operating system no longer hangs under the described circumstances. (BZ#1420784)
* The kernel-rt packages have been upgraded to the 3.10.0-514.16.1 source tree, which provides a number of bug fixes over the previous version. (BZ#1430749)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. (CVE-2017-2636, Important)\n\n* A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key. (CVE-2016-8650, Moderate)\n\n* A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption. (CVE-2016-9793, Moderate)\n\n* A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory. (CVE-2017-2618, Moderate)\n\nRed Hat would like to thank Alexander Popov for reporting CVE-2017-2636 and Ralf Spenneberg for reporting CVE-2016-8650. The CVE-2017-2618 issue was discovered by Paul Moore (Red Hat Engineering).\n\nBug Fix(es):\n\n* Previously, a cgroups data structure was sometimes corrupted due to a race condition in the kernel-rt cgroups code. Consequently, several system tasks were blocked, and the operating system became unresponsive. This update adds a lock that prevents the race condition. As a result, the cgroups data structure no longer gets corrupted and the operating system no longer hangs under the described circumstances. (BZ#1420784)\n\n* The kernel-rt packages have been upgraded to the 3.10.0-514.16.1 source tree, which provides a number of bug fixes over the previous version. (BZ#1430749)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0931", url: "https://access.redhat.com/errata/RHSA-2017:0931", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1395187", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1395187", }, { category: "external", summary: "1402013", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, { category: "external", summary: "1419916", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1419916", }, { category: "external", summary: "1428319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1428319", }, { category: "external", summary: "1430749", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430749", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0931.json", }, ], title: "Red Hat Security Advisory: kernel-rt security and bug fix update", tracking: { current_release_date: "2024-11-14T22:39:37+00:00", generator: { date: "2024-11-14T22:39:37+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0931", initial_release_date: "2017-04-12T10:51:25+00:00", revision_history: [ { date: "2017-04-12T10:51:25+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-12T10:51:25+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T22:39:37+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product: { name: "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras_rt:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Realtime (v. 7)", product: { name: "Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras_rt:7", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-devel@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", product: { name: "kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", product_id: "kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-doc@3.10.0-514.16.1.rt56.437.el7?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", product: { name: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", product_id: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@3.10.0-514.16.1.rt56.437.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", }, product_reference: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", }, product_reference: "kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", }, product_reference: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", }, product_reference: "kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, ], }, vulnerabilities: [ { cve: "CVE-2016-8650", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2016-11-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1395187", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Null pointer dereference via keyctl", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, MRG-2 and realtime kernels.\n\nThis issue does not affect kernels that ship with Red Hat Enterprise Linux 5.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-8650", }, { category: "external", summary: "RHBZ#1395187", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1395187", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-8650", url: "https://www.cve.org/CVERecord?id=CVE-2016-8650", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-8650", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-8650", }, ], release_date: "2016-11-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:25+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0931", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 4.9, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:L/AC:L/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Null pointer dereference via keyctl", }, { cve: "CVE-2016-9793", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, discovery_date: "2016-12-03T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1402013", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Signed overflow for SO_{SND|RCV}BUFFORCE", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the kernels as shipping with Red Hat Enterprise Linux 5 and 6. This issue does affect kernels 7, MRG-2 and realtime kernels and plans to be fixed in a future update.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9793", }, { category: "external", summary: "RHBZ#1402013", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9793", url: "https://www.cve.org/CVERecord?id=CVE-2016-9793", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9793", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9793", }, ], release_date: "2016-12-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:25+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0931", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 6.9, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:M/Au:N/C:C/I:C/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Signed overflow for SO_{SND|RCV}BUFFORCE", }, { acknowledgments: [ { names: [ "Paul Moore", ], organization: "Red Hat Engineering", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2017-2618", cwe: { id: "CWE-193", name: "Off-by-one Error", }, discovery_date: "2017-02-02T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1419916", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Off-by-one error in selinux_setprocattr (/proc/self/attr/fscreate)", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 due to a missing commit ( bb646cdb12e75d82258c2f2e7746d5952d3e321a ) which enabled changed system behavior.\n\nThis issue does affect Red Hat Enteprise Linux 7 and MRG-2 kernels. A future Linux kernel updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2618", }, { category: "external", summary: "RHBZ#1419916", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1419916", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2618", url: "https://www.cve.org/CVERecord?id=CVE-2017-2618", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2618", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2618", }, ], release_date: "2017-02-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:25+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0931", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Off-by-one error in selinux_setprocattr (/proc/self/attr/fscreate)", }, { acknowledgments: [ { names: [ "Alexander Popov", ], }, ], cve: "CVE-2017-2636", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, discovery_date: "2017-03-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1428319", }, ], notes: [ { category: "description", text: "A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. As this issue is rated as Important, it has been scheduled to be fixed in future updates for the respective releases.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2636", }, { category: "external", summary: "RHBZ#1428319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1428319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2636", url: "https://www.cve.org/CVERecord?id=CVE-2017-2636", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2636", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2636", }, { category: "external", summary: "https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html", url: "https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html", }, { category: "external", summary: "https://access.redhat.com/security/vulnerabilities/CVE-2017-2636", url: "https://access.redhat.com/security/vulnerabilities/CVE-2017-2636", }, ], release_date: "2017-03-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:25+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0931", }, { category: "workaround", details: "The n_hdlc kernel module will be automatically loaded when an application attempts to use the HDLC line discipline from userspace. This module can be prevented from being loaded by using the system-wide modprobe rules. The following command, run as root, will prevent accidental or intentional loading of the module. Red Hat Product Security believe this method is a robust method to prevent accidental loading of the module, even by privileged users.\n\n# echo \"install n_hdlc /bin/true\" >> /etc/modprobe.d/disable-n_hdlc.conf\n\nThe system will need to be restarted if the n_hdlc modules are already loaded. In most circumstances, the n_hdlc kernel modules will be unable to be unloaded if in use and while any current process using this line discipline is required.\n\nExploiting this flaw does not require Microgate or SyncLink hardware to be in use.\n\nIf further assistance is needed, see this KCS article ( https://access.redhat.com/solutions/41278 ) or contact Red Hat Global Support Services.", product_ids: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()", }, ], }
RHSA-2017:0931
Vulnerability from csaf_redhat
Published
2017-04-12 10:51
Modified
2024-11-14 22:39
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. (CVE-2017-2636, Important)
* A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key. (CVE-2016-8650, Moderate)
* A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption. (CVE-2016-9793, Moderate)
* A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory. (CVE-2017-2618, Moderate)
Red Hat would like to thank Alexander Popov for reporting CVE-2017-2636 and Ralf Spenneberg for reporting CVE-2016-8650. The CVE-2017-2618 issue was discovered by Paul Moore (Red Hat Engineering).
Bug Fix(es):
* Previously, a cgroups data structure was sometimes corrupted due to a race condition in the kernel-rt cgroups code. Consequently, several system tasks were blocked, and the operating system became unresponsive. This update adds a lock that prevents the race condition. As a result, the cgroups data structure no longer gets corrupted and the operating system no longer hangs under the described circumstances. (BZ#1420784)
* The kernel-rt packages have been upgraded to the 3.10.0-514.16.1 source tree, which provides a number of bug fixes over the previous version. (BZ#1430749)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. (CVE-2017-2636, Important)\n\n* A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key. (CVE-2016-8650, Moderate)\n\n* A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption. (CVE-2016-9793, Moderate)\n\n* A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory. (CVE-2017-2618, Moderate)\n\nRed Hat would like to thank Alexander Popov for reporting CVE-2017-2636 and Ralf Spenneberg for reporting CVE-2016-8650. The CVE-2017-2618 issue was discovered by Paul Moore (Red Hat Engineering).\n\nBug Fix(es):\n\n* Previously, a cgroups data structure was sometimes corrupted due to a race condition in the kernel-rt cgroups code. Consequently, several system tasks were blocked, and the operating system became unresponsive. This update adds a lock that prevents the race condition. As a result, the cgroups data structure no longer gets corrupted and the operating system no longer hangs under the described circumstances. (BZ#1420784)\n\n* The kernel-rt packages have been upgraded to the 3.10.0-514.16.1 source tree, which provides a number of bug fixes over the previous version. (BZ#1430749)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0931", url: "https://access.redhat.com/errata/RHSA-2017:0931", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1395187", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1395187", }, { category: "external", summary: "1402013", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, { category: "external", summary: "1419916", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1419916", }, { category: "external", summary: "1428319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1428319", }, { category: "external", summary: "1430749", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1430749", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0931.json", }, ], title: "Red Hat Security Advisory: kernel-rt security and bug fix update", tracking: { current_release_date: "2024-11-14T22:39:37+00:00", generator: { date: "2024-11-14T22:39:37+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0931", initial_release_date: "2017-04-12T10:51:25+00:00", revision_history: [ { date: "2017-04-12T10:51:25+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-12T10:51:25+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T22:39:37+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product: { name: "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras_rt:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Realtime (v. 7)", product: { name: "Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras_rt:7", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-devel@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product: { name: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_id: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@3.10.0-514.16.1.rt56.437.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", product: { name: "kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", product_id: "kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-doc@3.10.0-514.16.1.rt56.437.el7?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", product: { name: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", product_id: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@3.10.0-514.16.1.rt56.437.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", }, product_reference: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", }, product_reference: "kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", }, product_reference: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", }, product_reference: "kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", }, product_reference: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", relates_to_product_reference: "7Server-RT-7.3.Z", }, ], }, vulnerabilities: [ { cve: "CVE-2016-8650", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2016-11-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1395187", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Null pointer dereference via keyctl", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, MRG-2 and realtime kernels.\n\nThis issue does not affect kernels that ship with Red Hat Enterprise Linux 5.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-8650", }, { category: "external", summary: "RHBZ#1395187", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1395187", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-8650", url: "https://www.cve.org/CVERecord?id=CVE-2016-8650", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-8650", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-8650", }, ], release_date: "2016-11-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:25+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0931", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 4.9, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:L/AC:L/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Null pointer dereference via keyctl", }, { cve: "CVE-2016-9793", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, discovery_date: "2016-12-03T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1402013", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Signed overflow for SO_{SND|RCV}BUFFORCE", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the kernels as shipping with Red Hat Enterprise Linux 5 and 6. This issue does affect kernels 7, MRG-2 and realtime kernels and plans to be fixed in a future update.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9793", }, { category: "external", summary: "RHBZ#1402013", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9793", url: "https://www.cve.org/CVERecord?id=CVE-2016-9793", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9793", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9793", }, ], release_date: "2016-12-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:25+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0931", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 6.9, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:M/Au:N/C:C/I:C/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Signed overflow for SO_{SND|RCV}BUFFORCE", }, { acknowledgments: [ { names: [ "Paul Moore", ], organization: "Red Hat Engineering", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2017-2618", cwe: { id: "CWE-193", name: "Off-by-one Error", }, discovery_date: "2017-02-02T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1419916", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Off-by-one error in selinux_setprocattr (/proc/self/attr/fscreate)", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 due to a missing commit ( bb646cdb12e75d82258c2f2e7746d5952d3e321a ) which enabled changed system behavior.\n\nThis issue does affect Red Hat Enteprise Linux 7 and MRG-2 kernels. A future Linux kernel updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2618", }, { category: "external", summary: "RHBZ#1419916", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1419916", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2618", url: "https://www.cve.org/CVERecord?id=CVE-2017-2618", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2618", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2618", }, ], release_date: "2017-02-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:25+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0931", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Off-by-one error in selinux_setprocattr (/proc/self/attr/fscreate)", }, { acknowledgments: [ { names: [ "Alexander Popov", ], }, ], cve: "CVE-2017-2636", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, discovery_date: "2017-03-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1428319", }, ], notes: [ { category: "description", text: "A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. As this issue is rated as Important, it has been scheduled to be fixed in future updates for the respective releases.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2636", }, { category: "external", summary: "RHBZ#1428319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1428319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2636", url: "https://www.cve.org/CVERecord?id=CVE-2017-2636", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2636", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2636", }, { category: "external", summary: "https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html", url: "https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html", }, { category: "external", summary: "https://access.redhat.com/security/vulnerabilities/CVE-2017-2636", url: "https://access.redhat.com/security/vulnerabilities/CVE-2017-2636", }, ], release_date: "2017-03-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T10:51:25+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:0931", }, { category: "workaround", details: "The n_hdlc kernel module will be automatically loaded when an application attempts to use the HDLC line discipline from userspace. This module can be prevented from being loaded by using the system-wide modprobe rules. The following command, run as root, will prevent accidental or intentional loading of the module. Red Hat Product Security believe this method is a robust method to prevent accidental loading of the module, even by privileged users.\n\n# echo \"install n_hdlc /bin/true\" >> /etc/modprobe.d/disable-n_hdlc.conf\n\nThe system will need to be restarted if the n_hdlc modules are already loaded. In most circumstances, the n_hdlc kernel modules will be unable to be unloaded if in use and while any current process using this line discipline is required.\n\nExploiting this flaw does not require Microgate or SyncLink hardware to be in use.\n\nIf further assistance is needed, see this KCS article ( https://access.redhat.com/solutions/41278 ) or contact Red Hat Global Support Services.", product_ids: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-NFV-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-NFV-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-NFV-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.src", "7Server-RT-7.3.Z:kernel-rt-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-doc-0:3.10.0-514.16.1.rt56.437.el7.noarch", "7Server-RT-7.3.Z:kernel-rt-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-devel-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-0:3.10.0-514.16.1.rt56.437.el7.x86_64", "7Server-RT-7.3.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-514.16.1.rt56.437.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()", }, ], }
RHSA-2017:0933
Vulnerability from csaf_redhat
Published
2017-04-12 13:29
Modified
2024-11-14 22:39
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
These updated kernel packages include several security issues and numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. To see the complete list of bug fixes, users are directed to the related Knowledge Article: https://access.redhat.com/articles/2986951.
Security Fix(es):
* A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. (CVE-2017-2636, Important)
* A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key. (CVE-2016-8650, Moderate)
* A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption. (CVE-2016-9793, Moderate)
* A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory. (CVE-2017-2618, Moderate)
Red Hat would like to thank Alexander Popov for reporting CVE-2017-2636 and Ralf Spenneberg for reporting CVE-2016-8650. The CVE-2017-2618 issue was discovered by Paul Moore (Red Hat Engineering).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThese updated kernel packages include several security issues and numerous bug fixes. Space precludes documenting all of these bug fixes in this advisory. To see the complete list of bug fixes, users are directed to the related Knowledge Article: https://access.redhat.com/articles/2986951.\n\nSecurity Fix(es):\n\n* A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system. (CVE-2017-2636, Important)\n\n* A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key. (CVE-2016-8650, Moderate)\n\n* A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption. (CVE-2016-9793, Moderate)\n\n* A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory. (CVE-2017-2618, Moderate)\n\nRed Hat would like to thank Alexander Popov for reporting CVE-2017-2636 and Ralf Spenneberg for reporting CVE-2016-8650. The CVE-2017-2618 issue was discovered by Paul Moore (Red Hat Engineering).", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0933", url: "https://access.redhat.com/errata/RHSA-2017:0933", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://access.redhat.com/articles/2986951", url: "https://access.redhat.com/articles/2986951", }, { category: "external", summary: "1395187", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1395187", }, { category: "external", summary: "1402013", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, { category: "external", summary: "1419916", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1419916", }, { category: "external", summary: "1428319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1428319", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0933.json", }, ], title: "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", tracking: { current_release_date: "2024-11-14T22:39:20+00:00", generator: { date: "2024-11-14T22:39:20+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0933", initial_release_date: "2017-04-12T13:29:20+00:00", revision_history: [ { date: "2017-04-12T13:29:20+00:00", number: "1", summary: "Initial version", }, { date: "2017-04-12T13:29:20+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T22:39:20+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_id: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_id: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "python-perf-0:3.10.0-514.16.1.el7.x86_64", product: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64", product_id: "python-perf-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "perf-0:3.10.0-514.16.1.el7.x86_64", product: { name: "perf-0:3.10.0-514.16.1.el7.x86_64", product_id: "perf-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", product: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", product_id: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.16.1.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "kernel-0:3.10.0-514.16.1.el7.src", product: { name: "kernel-0:3.10.0-514.16.1.el7.src", product_id: "kernel-0:3.10.0-514.16.1.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-514.16.1.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", product: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", product_id: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.16.1.el7?arch=noarch", }, }, }, { category: "product_version", name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", product: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", product_id: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-doc@3.10.0-514.16.1.el7?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", product: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_id: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "python-perf-0:3.10.0-514.16.1.el7.s390x", product: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x", product_id: "python-perf-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "perf-0:3.10.0-514.16.1.el7.s390x", product: { name: "perf-0:3.10.0-514.16.1.el7.s390x", product_id: "perf-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", product: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", product_id: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@3.10.0-514.16.1.el7?arch=s390x", }, }, }, { category: "product_version", name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", product: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_id: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.16.1.el7?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_id: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "python-perf-0:3.10.0-514.16.1.el7.ppc64", product: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64", product_id: "python-perf-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "perf-0:3.10.0-514.16.1.el7.ppc64", product: { name: "perf-0:3.10.0-514.16.1.el7.ppc64", product_id: "perf-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_id: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", product: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", product_id: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.16.1.el7?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_id: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", product_id: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le", product_id: "perf-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_id: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", product: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", product_id: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.16.1.el7?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.src", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.src", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.src", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.src", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.src", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.src", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.src", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.src", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-514.16.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-514.16.1.el7.noarch", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, ], }, vulnerabilities: [ { cve: "CVE-2016-8650", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2016-11-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1395187", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel key management subsystem in which a local attacker could crash the kernel or corrupt the stack and additional memory (denial of service) by supplying a specially crafted RSA key. This flaw panics the machine during the verification of the RSA key.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Null pointer dereference via keyctl", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7, MRG-2 and realtime kernels.\n\nThis issue does not affect kernels that ship with Red Hat Enterprise Linux 5.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-8650", }, { category: "external", summary: "RHBZ#1395187", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1395187", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-8650", url: "https://www.cve.org/CVERecord?id=CVE-2016-8650", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-8650", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-8650", }, ], release_date: "2016-11-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T13:29:20+00:00", details: "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2017:0933", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 4.9, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:L/AC:L/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.0", }, products: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Null pointer dereference via keyctl", }, { cve: "CVE-2016-9793", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, discovery_date: "2016-12-03T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1402013", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel's implementation of setsockopt for the SO_{SND|RCV}BUFFORCE setsockopt() system call. Users with non-namespace CAP_NET_ADMIN are able to trigger this call and create a situation in which the sockets sendbuff data size could be negative. This could adversely affect memory allocations and create situations where the system could crash or cause memory corruption.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Signed overflow for SO_{SND|RCV}BUFFORCE", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the kernels as shipping with Red Hat Enterprise Linux 5 and 6. This issue does affect kernels 7, MRG-2 and realtime kernels and plans to be fixed in a future update.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-9793", }, { category: "external", summary: "RHBZ#1402013", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-9793", url: "https://www.cve.org/CVERecord?id=CVE-2016-9793", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-9793", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-9793", }, ], release_date: "2016-12-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T13:29:20+00:00", details: "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2017:0933", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 6.9, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:M/Au:N/C:C/I:C/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Signed overflow for SO_{SND|RCV}BUFFORCE", }, { acknowledgments: [ { names: [ "Paul Moore", ], organization: "Red Hat Engineering", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2017-2618", cwe: { id: "CWE-193", name: "Off-by-one Error", }, discovery_date: "2017-02-02T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1419916", }, ], notes: [ { category: "description", text: "A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Off-by-one error in selinux_setprocattr (/proc/self/attr/fscreate)", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 due to a missing commit ( bb646cdb12e75d82258c2f2e7746d5952d3e321a ) which enabled changed system behavior.\n\nThis issue does affect Red Hat Enteprise Linux 7 and MRG-2 kernels. A future Linux kernel updates for the respective releases may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2618", }, { category: "external", summary: "RHBZ#1419916", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1419916", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2618", url: "https://www.cve.org/CVERecord?id=CVE-2017-2618", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2618", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2618", }, ], release_date: "2017-02-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T13:29:20+00:00", details: "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2017:0933", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: Off-by-one error in selinux_setprocattr (/proc/self/attr/fscreate)", }, { acknowledgments: [ { names: [ "Alexander Popov", ], }, ], cve: "CVE-2017-2636", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, discovery_date: "2017-03-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1428319", }, ], notes: [ { category: "description", text: "A race condition flaw was found in the N_HLDC Linux kernel driver when accessing n_hdlc.tbuf list that can lead to double free. A local, unprivileged user able to set the HDLC line discipline on the tty device could use this flaw to increase their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()", title: "Vulnerability summary", }, { category: "other", text: "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. As this issue is rated as Important, it has been scheduled to be fixed in future updates for the respective releases.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-2636", }, { category: "external", summary: "RHBZ#1428319", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1428319", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-2636", url: "https://www.cve.org/CVERecord?id=CVE-2017-2636", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-2636", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-2636", }, { category: "external", summary: "https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html", url: "https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html", }, { category: "external", summary: "https://access.redhat.com/security/vulnerabilities/CVE-2017-2636", url: "https://access.redhat.com/security/vulnerabilities/CVE-2017-2636", }, ], release_date: "2017-03-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-04-12T13:29:20+00:00", details: "For details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2017:0933", }, { category: "workaround", details: "The n_hdlc kernel module will be automatically loaded when an application attempts to use the HDLC line discipline from userspace. This module can be prevented from being loaded by using the system-wide modprobe rules. The following command, run as root, will prevent accidental or intentional loading of the module. Red Hat Product Security believe this method is a robust method to prevent accidental loading of the module, even by privileged users.\n\n# echo \"install n_hdlc /bin/true\" >> /etc/modprobe.d/disable-n_hdlc.conf\n\nThe system will need to be restarted if the n_hdlc modules are already loaded. In most circumstances, the n_hdlc kernel modules will be unable to be unloaded if in use and while any current process using this line discipline is required.\n\nExploiting this flaw does not require Microgate or SyncLink hardware to be in use.\n\nIf further assistance is needed, see this KCS article ( https://access.redhat.com/solutions/41278 ) or contact Red Hat Global Support Services.", product_ids: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Client-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Client-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7ComputeNode-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7ComputeNode-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Server-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Server-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.src", "7Workstation-optional-7.3.Z:kernel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-abi-whitelists-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-bootwrapper-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debug-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-s390x-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-debuginfo-common-x86_64-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-doc-0:3.10.0-514.16.1.el7.noarch", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-headers-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-kdump-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-kdump-devel-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:kernel-tools-libs-devel-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-0:3.10.0-514.16.1.el7.x86_64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.ppc64le", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.s390x", "7Workstation-optional-7.3.Z:python-perf-debuginfo-0:3.10.0-514.16.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Race condition access to n_hdlc.tbuf causes double free in n_hdlc_release()", }, ], }
suse-su-2017:0333-1
Vulnerability from csaf_suse
Published
2017-01-30 16:03
Modified
2017-01-30 16:03
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP2 LTSS kernel was updated to receive various security and bugfixes.
This is the last planned LTSS kernel update for the SUSE Linux Enterprise Server 11 SP2 LTSS.
The following security bugs were fixed:
- CVE-2016-10088: The sg implementation in the Linux kernel did not properly restrict write operations in situations where the KERNEL_DS option is set, which allowed local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576 (bnc#1017710).
- CVE-2004-0230: TCP, when using a large Window Size, made it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP (bnc#969340).
- CVE-2016-8632: The tipc_msg_build function in net/tipc/msg.c in the Linux kernel did not validate the relationship between the minimum fragment length and the maximum packet size, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) by leveraging the CAP_NET_ADMIN capability (bnc#1008831).
- CVE-2016-8399: An out of bounds read in the ping protocol handler could have lead to information disclosure (bsc#1014746).
- CVE-2016-9793: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option (bnc#1013531).
- CVE-2012-6704: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUF or (2) SO_RCVBUF option (bnc#1013542).
- CVE-2016-9756: arch/x86/kvm/emulate.c in the Linux kernel did not properly initialize Code Segment (CS) in certain error cases, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application (bnc#1013038).
- CVE-2016-3841: The IPv6 stack in the Linux kernel mishandled options data, which allowed local users to gain privileges or cause a denial of service (use-after-free and system crash) via a crafted sendmsg system call (bnc#992566).
- CVE-2016-9685: Multiple memory leaks in error paths in fs/xfs/xfs_attr_list.c in the Linux kernel allowed local users to cause a denial of service (memory consumption) via crafted XFS filesystem operations (bnc#1012832).
- CVE-2015-1350: The VFS subsystem in the Linux kernel 3.x provides an incomplete set of requirements for setattr operations that underspecified removing extended privilege attributes, which allowed local users to cause a denial of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove a capability from the ping or Wireshark dumpcap program (bnc#914939).
- CVE-2015-8962: Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching a device during an SG_IO ioctl call (bnc#1010501).
- CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel lacked chunk-length checking for the first chunk, which allowed remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data (bnc#1011685).
- CVE-2016-7910: Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel allowed local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed (bnc#1010716).
- CVE-2016-7911: Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call (bnc#1010711).
- CVE-2015-8964: The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by reading a tty data structure (bnc#1010507).
- CVE-2016-7916: Race condition in the environ_read function in fs/proc/base.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by reading a /proc/*/environ file during a process-setup time interval in which environment-variable copying is incomplete (bnc#1010467).
- CVE-2016-8646: The hash_accept function in crypto/algif_hash.c in the Linux kernel allowed local users to cause a denial of service (OOPS) by attempting to trigger use of in-kernel hash algorithms for a socket that has received zero bytes of data (bnc#1010150).
- CVE-2016-8633: drivers/firewire/net.c in the Linux kernel before 4.8.7, in certain unusual hardware configurations, allowed remote attackers to execute arbitrary code via crafted fragmented packets (bnc#1008833).
- CVE-2016-7042: The proc_keys_show function in security/keys/proc.c in the Linux kernel used an incorrect buffer size for certain timeout data, which allowed local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file (bnc#1004517).
- CVE-2016-7097: The filesystem implementation in the Linux kernel preserves the setgid bit during a setxattr call, which allowed local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions (bnc#995968).
- CVE-2017-5551: The filesystem implementation in the Linux kernel preserves the setgid bit during a setxattr call, which allowed local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions. This CVE tracks the fix for the tmpfs filesystem. (bsc#1021258).
- CVE-2015-8956: The rfcomm_sock_bind function in net/bluetooth/rfcomm/sock.c in the Linux kernel allowed local users to obtain sensitive information or cause a denial of service (NULL pointer dereference) via vectors involving a bind system call on a Bluetooth RFCOMM socket (bnc#1003925).
- CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel allowed remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing (bnc#1003077).
- CVE-2016-0823: The pagemap_open function in fs/proc/task_mmu.c in the Linux kernel allowed local users to obtain sensitive physical-address information by reading a pagemap file, aka Android internal bug 25739721 (bnc#994759).
- CVE-2016-7425: The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel did not restrict a certain length field, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control code (bnc#999932).
- CVE-2016-6828: The tcp_check_send_head function in include/net/tcp.h in the Linux kernel did not properly maintain certain SACK state after a failed data copy, which allowed local users to cause a denial of service (tcp_xmit_retransmit_queue use-after-free and system crash) via a crafted SACK option (bnc#994296).
- CVE-2016-6480: Race condition in the ioctl_send_fib function in drivers/scsi/aacraid/commctrl.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds access or system crash) by changing a certain size value, aka a 'double fetch' vulnerability (bnc#991608).
- CVE-2016-4998: The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary (bsc#986365).
- CVE-2015-7513: arch/x86/kvm/x86.c in the Linux kernel did not reset the PIT counter values during state restoration, which allowed guest OS users to cause a denial of service (divide-by-zero error and host OS crash) via a zero value, related to the kvm_vm_ioctl_set_pit and kvm_vm_ioctl_set_pit2 functions (bnc#960689).
- CVE-2013-4312: The Linux kernel allowed local users to bypass file-descriptor limits and cause a denial of service (memory consumption) by sending each descriptor over a UNIX socket before closing it, related to net/unix/af_unix.c and net/unix/garbage.c (bnc#839104).
- CVE-2016-4997: The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE setsockopt implementations in the netfilter subsystem in the Linux kernel allow local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement (bnc#986362).
- CVE-2016-5829: Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call (bnc#986572).
- CVE-2016-4470: The key_reject_and_link function in security/keys/key.c in the Linux kernel did not ensure that a certain data structure is initialized, which allowed local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command (bnc#984755).
- CVE-2016-5244: The rds_inc_info_copy function in net/rds/recv.c in the Linux kernel did not initialize a certain structure member, which allowed remote attackers to obtain sensitive information from kernel stack memory by reading an RDS message (bnc#983213).
- CVE-2016-1583: The ecryptfs_privileged_open function in fs/ecryptfs/kthread.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (stack memory consumption) via vectors involving crafted mmap calls for /proc pathnames, leading to recursive pagefault handling (bnc#983143).
- CVE-2016-4913: The get_rock_ridge_filename function in fs/isofs/rock.c in the Linux kernel mishandled NM (aka alternate name) entries containing \0 characters, which allowed local users to obtain sensitive information from kernel memory or possibly have unspecified other impact via a crafted isofs filesystem (bnc#980725).
- CVE-2016-4580: The x25_negotiate_facilities function in net/x25/x25_facilities.c in the Linux kernel did not properly initialize a certain data structure, which allowed attackers to obtain sensitive information from kernel stack memory via an X.25 Call Request (bnc#981267).
- CVE-2016-4805: Use-after-free vulnerability in drivers/net/ppp/ppp_generic.c in the Linux kernel allowed local users to cause a denial of service (memory corruption and system crash, or spinlock) or possibly have unspecified other impact by removing a network namespace, related to the ppp_register_net_channel and ppp_unregister_channel functions (bnc#980371).
- CVE-2015-7833: The usbvision driver in the Linux kernel allowed physically proximate attackers to cause a denial of service (panic) via a nonzero bInterfaceNumber value in a USB device descriptor (bnc#950998).
- CVE-2016-2187: The gtco_probe function in drivers/input/tablet/gtco.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971944).
- CVE-2016-4482: The proc_connectinfo function in drivers/usb/core/devio.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via a crafted USBDEVFS_CONNECTINFO ioctl call (bnc#978401).
- CVE-2016-4565: The InfiniBand (aka IB) stack in the Linux kernel incorrectly relies on the write system call, which allowed local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI interface (bnc#979548).
- CVE-2016-4485: The llc_cmsg_rcv function in net/llc/af_llc.c in the Linux kernel did not initialize a certain data structure, which allowed attackers to obtain sensitive information from kernel stack memory by reading a message (bnc#978821).
- CVE-2016-4578: sound/core/timer.c in the Linux kernel did not initialize certain r1 data structures, which allowed local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface, related to the (1) snd_timer_user_ccallback and (2) snd_timer_user_tinterrupt functions (bnc#979879).
- CVE-2016-4569: The snd_timer_user_params function in sound/core/timer.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface (bnc#979213).
The following non-security bugs were fixed:
- arch/powerpc: Remove duplicate/redundant Altivec entries (bsc#967716).
- cdc-acm: added sanity checking for probe() (bsc#993891).
- cgroups: do not attach task to subsystem if migration failed (bnc#979274).
- cgroups: more safe tasklist locking in cgroup_attach_proc (bnc#979274).
- dasd: fix hanging system after LCU changes (bnc#968500, LTC#136671).
- dasd: Fix unresumed device after suspend/resume (bnc#927287, LTC#123892).
- ipv4/fib: do not warn when primary address is missing if in_dev is dead (bsc#971360).
- kabi, unix: properly account for FDs passed over unix sockets (bnc#839104).
- kaweth: fix firmware download (bsc#993890).
- kaweth: fix oops upon failed memory allocation (bsc#993890).
- kvm: x86: SYSENTER emulation is broken (bsc#994618).
- mm: thp: fix SMP race condition between THP page fault and MADV_DONTNEED (VM Functionality, bnc#986445).
- mremap: enforce rmap src/dst vma ordering in case of vma_merge() succeeding in copy_vma() (VM Functionality, bsc#1008645).
- nfs4: reset states to use open_stateid when returning delegation voluntarily (bsc#1007944).
- nfs: Do not disconnect open-owner on NFS4ERR_BAD_SEQID (bsc#989261, bsc#1011482).
- nfs: do not do blind d_drop() in nfs_prime_dcache() (bnc#908069 bnc#896484 bsc#963053).
- nfs_prime_dcache needs fh to be set (bnc#908069 bnc#896484 bsc#963053).
- nfs: Refresh open-owner id when server says SEQID is bad (bsc#989261).
- nfsv4: Ensure that we do not drop a state owner more than once (bsc#979595).
- nfsv4: fix broken patch relating to v4 read delegations (bsc#956514, bsc#989261, bsc#979595, bsc#1011482).
- nfsv4: nfs4_proc_renew should be declared static (bnc#863873).
- nfsv4: OPEN must handle the NFS4ERR_IO return code correctly (bsc#979595).
- nfsv4: Recovery of recalled read delegations is broken (bsc#956514 bsc#1011482).
- nfsv4: The NFSv4.0 client must send RENEW calls if it holds a delegation (bnc#863873).
- powerpc: Add ability to build little endian kernels (bsc#967716).
- powerpc: Avoid load of static chain register when calling nested functions through a pointer on 64bit (bsc#967716).
- powerpc: Do not build assembly files with ABIv2 (bsc#967716).
- powerpc: Do not use ELFv2 ABI to build the kernel (bsc#967716).
- powerpc: dtc is required to build dtb files (bsc#967716).
- powerpc: Fix 64 bit builds with binutils 2.24 (bsc#967716).
- powerpc: Fix error when cross building TAGS & cscope (bsc#967716).
- powerpc: Make the vdso32 also build big-endian (bsc#967716).
- powerpc: Remove altivec fix for gcc versions before 4.0 (bsc#967716).
- powerpc: Remove buggy 9-year-old test for binutils < 2.12.1 (bsc#967716).
- powerpc: Require gcc 4.0 on 64-bit (bsc#967716).
- ppp: defer netns reference release for ppp channel (bsc#980371).
- qeth: delete napi struct when removing a qeth device (bnc#979915, LTC#143590).
- qeth: Fix crash on initial MTU size change (bnc#835175, LTC#96809).
- qeth: postpone freeing of qdio memory (bnc#874145, LTC#107873).
- rpm/kernel-binary.spec.in: Export a make-stderr.log file (bsc#1012422)
- Revert 's390/mm: fix asce_bits handling with dynamic pagetable levels' This reverts commit 6e00b1d803fa2ab4b130e04b7fbcc99f0b5ecba8.
- rpm/config.sh: Set the release string to 0.7.<RELEASE> (bsc#997059)
- rpm/mkspec: Read a default release string from rpm/config.sh (bsc997059)
- s390/dasd: fix failfast for disconnected devices (bnc#958000, LTC#135138).
- s390/dasd: fix hanging device after clear subchannel (bnc#994436, LTC#144640).
- s390/dasd: fix kernel panic when alias is set offline (bnc#940966, LTC#128595).
- s390/dasd: fix list_del corruption after lcu changes (bnc#954984, LTC#133077).
- s390/mm: fix asce_bits handling with dynamic pagetable levels (bnc#979915, LTC#141456). Conflicts: series.conf
- s390/pageattr: do a single TLB flush for change_page_attr (bsc#1009443,LTC#148182).
- Set CONFIG_DEBUG_INFO=y and CONFIG_DEBUG_INFO_REDUCED=n on all platforms The specfile adjusts the config if necessary, but a new version of run_oldconfig.sh requires the settings to be present in the repository.
- usb: fix typo in wMaxPacketSize validation (bsc#991665).
- usb: validate wMaxPacketValue entries in endpoint descriptors (bnc#991665).
Patchnames
slessp2-kernel-12961
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 11 SP2 LTSS kernel was updated to receive various security and bugfixes.\n\nThis is the last planned LTSS kernel update for the SUSE Linux Enterprise Server 11 SP2 LTSS.\n\nThe following security bugs were fixed:\n\n- CVE-2016-10088: The sg implementation in the Linux kernel did not properly restrict write operations in situations where the KERNEL_DS option is set, which allowed local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576 (bnc#1017710).\n- CVE-2004-0230: TCP, when using a large Window Size, made it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP (bnc#969340).\n- CVE-2016-8632: The tipc_msg_build function in net/tipc/msg.c in the Linux kernel did not validate the relationship between the minimum fragment length and the maximum packet size, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) by leveraging the CAP_NET_ADMIN capability (bnc#1008831).\n- CVE-2016-8399: An out of bounds read in the ping protocol handler could have lead to information disclosure (bsc#1014746).\n- CVE-2016-9793: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option (bnc#1013531).\n- CVE-2012-6704: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUF or (2) SO_RCVBUF option (bnc#1013542).\n- CVE-2016-9756: arch/x86/kvm/emulate.c in the Linux kernel did not properly initialize Code Segment (CS) in certain error cases, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application (bnc#1013038).\n- CVE-2016-3841: The IPv6 stack in the Linux kernel mishandled options data, which allowed local users to gain privileges or cause a denial of service (use-after-free and system crash) via a crafted sendmsg system call (bnc#992566).\n- CVE-2016-9685: Multiple memory leaks in error paths in fs/xfs/xfs_attr_list.c in the Linux kernel allowed local users to cause a denial of service (memory consumption) via crafted XFS filesystem operations (bnc#1012832).\n- CVE-2015-1350: The VFS subsystem in the Linux kernel 3.x provides an incomplete set of requirements for setattr operations that underspecified removing extended privilege attributes, which allowed local users to cause a denial of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove a capability from the ping or Wireshark dumpcap program (bnc#914939).\n- CVE-2015-8962: Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching a device during an SG_IO ioctl call (bnc#1010501).\n- CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel lacked chunk-length checking for the first chunk, which allowed remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data (bnc#1011685).\n- CVE-2016-7910: Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel allowed local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed (bnc#1010716).\n- CVE-2016-7911: Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call (bnc#1010711).\n- CVE-2015-8964: The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by reading a tty data structure (bnc#1010507).\n- CVE-2016-7916: Race condition in the environ_read function in fs/proc/base.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by reading a /proc/*/environ file during a process-setup time interval in which environment-variable copying is incomplete (bnc#1010467).\n- CVE-2016-8646: The hash_accept function in crypto/algif_hash.c in the Linux kernel allowed local users to cause a denial of service (OOPS) by attempting to trigger use of in-kernel hash algorithms for a socket that has received zero bytes of data (bnc#1010150).\n- CVE-2016-8633: drivers/firewire/net.c in the Linux kernel before 4.8.7, in certain unusual hardware configurations, allowed remote attackers to execute arbitrary code via crafted fragmented packets (bnc#1008833).\n- CVE-2016-7042: The proc_keys_show function in security/keys/proc.c in the Linux kernel used an incorrect buffer size for certain timeout data, which allowed local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file (bnc#1004517).\n- CVE-2016-7097: The filesystem implementation in the Linux kernel preserves the setgid bit during a setxattr call, which allowed local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions (bnc#995968).\n- CVE-2017-5551: The filesystem implementation in the Linux kernel preserves the setgid bit during a setxattr call, which allowed local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions. This CVE tracks the fix for the tmpfs filesystem. (bsc#1021258).\n- CVE-2015-8956: The rfcomm_sock_bind function in net/bluetooth/rfcomm/sock.c in the Linux kernel allowed local users to obtain sensitive information or cause a denial of service (NULL pointer dereference) via vectors involving a bind system call on a Bluetooth RFCOMM socket (bnc#1003925).\n- CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel allowed remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing (bnc#1003077).\n- CVE-2016-0823: The pagemap_open function in fs/proc/task_mmu.c in the Linux kernel allowed local users to obtain sensitive physical-address information by reading a pagemap file, aka Android internal bug 25739721 (bnc#994759).\n- CVE-2016-7425: The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel did not restrict a certain length field, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control code (bnc#999932).\n- CVE-2016-6828: The tcp_check_send_head function in include/net/tcp.h in the Linux kernel did not properly maintain certain SACK state after a failed data copy, which allowed local users to cause a denial of service (tcp_xmit_retransmit_queue use-after-free and system crash) via a crafted SACK option (bnc#994296).\n- CVE-2016-6480: Race condition in the ioctl_send_fib function in drivers/scsi/aacraid/commctrl.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds access or system crash) by changing a certain size value, aka a 'double fetch' vulnerability (bnc#991608).\n- CVE-2016-4998: The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary (bsc#986365).\n- CVE-2015-7513: arch/x86/kvm/x86.c in the Linux kernel did not reset the PIT counter values during state restoration, which allowed guest OS users to cause a denial of service (divide-by-zero error and host OS crash) via a zero value, related to the kvm_vm_ioctl_set_pit and kvm_vm_ioctl_set_pit2 functions (bnc#960689).\n- CVE-2013-4312: The Linux kernel allowed local users to bypass file-descriptor limits and cause a denial of service (memory consumption) by sending each descriptor over a UNIX socket before closing it, related to net/unix/af_unix.c and net/unix/garbage.c (bnc#839104).\n- CVE-2016-4997: The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE setsockopt implementations in the netfilter subsystem in the Linux kernel allow local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement (bnc#986362).\n- CVE-2016-5829: Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call (bnc#986572).\n- CVE-2016-4470: The key_reject_and_link function in security/keys/key.c in the Linux kernel did not ensure that a certain data structure is initialized, which allowed local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command (bnc#984755).\n- CVE-2016-5244: The rds_inc_info_copy function in net/rds/recv.c in the Linux kernel did not initialize a certain structure member, which allowed remote attackers to obtain sensitive information from kernel stack memory by reading an RDS message (bnc#983213).\n- CVE-2016-1583: The ecryptfs_privileged_open function in fs/ecryptfs/kthread.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (stack memory consumption) via vectors involving crafted mmap calls for /proc pathnames, leading to recursive pagefault handling (bnc#983143).\n- CVE-2016-4913: The get_rock_ridge_filename function in fs/isofs/rock.c in the Linux kernel mishandled NM (aka alternate name) entries containing \\0 characters, which allowed local users to obtain sensitive information from kernel memory or possibly have unspecified other impact via a crafted isofs filesystem (bnc#980725).\n- CVE-2016-4580: The x25_negotiate_facilities function in net/x25/x25_facilities.c in the Linux kernel did not properly initialize a certain data structure, which allowed attackers to obtain sensitive information from kernel stack memory via an X.25 Call Request (bnc#981267).\n- CVE-2016-4805: Use-after-free vulnerability in drivers/net/ppp/ppp_generic.c in the Linux kernel allowed local users to cause a denial of service (memory corruption and system crash, or spinlock) or possibly have unspecified other impact by removing a network namespace, related to the ppp_register_net_channel and ppp_unregister_channel functions (bnc#980371).\n- CVE-2015-7833: The usbvision driver in the Linux kernel allowed physically proximate attackers to cause a denial of service (panic) via a nonzero bInterfaceNumber value in a USB device descriptor (bnc#950998).\n- CVE-2016-2187: The gtco_probe function in drivers/input/tablet/gtco.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor (bnc#971944).\n- CVE-2016-4482: The proc_connectinfo function in drivers/usb/core/devio.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via a crafted USBDEVFS_CONNECTINFO ioctl call (bnc#978401).\n- CVE-2016-4565: The InfiniBand (aka IB) stack in the Linux kernel incorrectly relies on the write system call, which allowed local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI interface (bnc#979548).\n- CVE-2016-4485: The llc_cmsg_rcv function in net/llc/af_llc.c in the Linux kernel did not initialize a certain data structure, which allowed attackers to obtain sensitive information from kernel stack memory by reading a message (bnc#978821).\n- CVE-2016-4578: sound/core/timer.c in the Linux kernel did not initialize certain r1 data structures, which allowed local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface, related to the (1) snd_timer_user_ccallback and (2) snd_timer_user_tinterrupt functions (bnc#979879).\n- CVE-2016-4569: The snd_timer_user_params function in sound/core/timer.c in the Linux kernel did not initialize a certain data structure, which allowed local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface (bnc#979213).\n\n\nThe following non-security bugs were fixed:\n\n- arch/powerpc: Remove duplicate/redundant Altivec entries (bsc#967716).\n- cdc-acm: added sanity checking for probe() (bsc#993891).\n- cgroups: do not attach task to subsystem if migration failed (bnc#979274).\n- cgroups: more safe tasklist locking in cgroup_attach_proc (bnc#979274).\n- dasd: fix hanging system after LCU changes (bnc#968500, LTC#136671).\n- dasd: Fix unresumed device after suspend/resume (bnc#927287, LTC#123892).\n- ipv4/fib: do not warn when primary address is missing if in_dev is dead (bsc#971360).\n- kabi, unix: properly account for FDs passed over unix sockets (bnc#839104).\n- kaweth: fix firmware download (bsc#993890).\n- kaweth: fix oops upon failed memory allocation (bsc#993890).\n- kvm: x86: SYSENTER emulation is broken (bsc#994618).\n- mm: thp: fix SMP race condition between THP page fault and MADV_DONTNEED (VM Functionality, bnc#986445).\n- mremap: enforce rmap src/dst vma ordering in case of vma_merge() succeeding in copy_vma() (VM Functionality, bsc#1008645).\n- nfs4: reset states to use open_stateid when returning delegation voluntarily (bsc#1007944).\n- nfs: Do not disconnect open-owner on NFS4ERR_BAD_SEQID (bsc#989261, bsc#1011482).\n- nfs: do not do blind d_drop() in nfs_prime_dcache() (bnc#908069 bnc#896484 bsc#963053).\n- nfs_prime_dcache needs fh to be set (bnc#908069 bnc#896484 bsc#963053).\n- nfs: Refresh open-owner id when server says SEQID is bad (bsc#989261).\n- nfsv4: Ensure that we do not drop a state owner more than once (bsc#979595).\n- nfsv4: fix broken patch relating to v4 read delegations (bsc#956514, bsc#989261, bsc#979595, bsc#1011482).\n- nfsv4: nfs4_proc_renew should be declared static (bnc#863873).\n- nfsv4: OPEN must handle the NFS4ERR_IO return code correctly (bsc#979595).\n- nfsv4: Recovery of recalled read delegations is broken (bsc#956514 bsc#1011482).\n- nfsv4: The NFSv4.0 client must send RENEW calls if it holds a delegation (bnc#863873).\n- powerpc: Add ability to build little endian kernels (bsc#967716).\n- powerpc: Avoid load of static chain register when calling nested functions through a pointer on 64bit (bsc#967716).\n- powerpc: Do not build assembly files with ABIv2 (bsc#967716).\n- powerpc: Do not use ELFv2 ABI to build the kernel (bsc#967716).\n- powerpc: dtc is required to build dtb files (bsc#967716).\n- powerpc: Fix 64 bit builds with binutils 2.24 (bsc#967716).\n- powerpc: Fix error when cross building TAGS & cscope (bsc#967716).\n- powerpc: Make the vdso32 also build big-endian (bsc#967716).\n- powerpc: Remove altivec fix for gcc versions before 4.0 (bsc#967716).\n- powerpc: Remove buggy 9-year-old test for binutils < 2.12.1 (bsc#967716).\n- powerpc: Require gcc 4.0 on 64-bit (bsc#967716).\n- ppp: defer netns reference release for ppp channel (bsc#980371).\n- qeth: delete napi struct when removing a qeth device (bnc#979915, LTC#143590).\n- qeth: Fix crash on initial MTU size change (bnc#835175, LTC#96809).\n- qeth: postpone freeing of qdio memory (bnc#874145, LTC#107873).\n- rpm/kernel-binary.spec.in: Export a make-stderr.log file (bsc#1012422)\n- Revert 's390/mm: fix asce_bits handling with dynamic pagetable levels' This reverts commit 6e00b1d803fa2ab4b130e04b7fbcc99f0b5ecba8.\n- rpm/config.sh: Set the release string to 0.7.<RELEASE> (bsc#997059)\n- rpm/mkspec: Read a default release string from rpm/config.sh (bsc997059)\n- s390/dasd: fix failfast for disconnected devices (bnc#958000, LTC#135138).\n- s390/dasd: fix hanging device after clear subchannel (bnc#994436, LTC#144640).\n- s390/dasd: fix kernel panic when alias is set offline (bnc#940966, LTC#128595).\n- s390/dasd: fix list_del corruption after lcu changes (bnc#954984, LTC#133077).\n- s390/mm: fix asce_bits handling with dynamic pagetable levels (bnc#979915, LTC#141456). Conflicts: \tseries.conf\n- s390/pageattr: do a single TLB flush for change_page_attr (bsc#1009443,LTC#148182).\n- Set CONFIG_DEBUG_INFO=y and CONFIG_DEBUG_INFO_REDUCED=n on all platforms The specfile adjusts the config if necessary, but a new version of run_oldconfig.sh requires the settings to be present in the repository.\n- usb: fix typo in wMaxPacketSize validation (bsc#991665).\n- usb: validate wMaxPacketValue entries in endpoint descriptors (bnc#991665).\n", title: "Description of the patch", }, { category: "details", text: "slessp2-kernel-12961", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_0333-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:0333-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20170333-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:0333-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-January/002609.html", }, { category: "self", summary: "SUSE Bug 1003077", url: "https://bugzilla.suse.com/1003077", }, { category: "self", summary: "SUSE Bug 1003925", url: "https://bugzilla.suse.com/1003925", }, { category: "self", summary: "SUSE Bug 1004517", url: "https://bugzilla.suse.com/1004517", }, { category: "self", summary: "SUSE Bug 1007944", url: "https://bugzilla.suse.com/1007944", }, { category: "self", summary: "SUSE Bug 1008645", url: "https://bugzilla.suse.com/1008645", }, { category: "self", summary: "SUSE Bug 1008831", url: "https://bugzilla.suse.com/1008831", }, { category: "self", summary: "SUSE Bug 1008833", url: "https://bugzilla.suse.com/1008833", }, { category: "self", summary: "SUSE Bug 1009443", url: "https://bugzilla.suse.com/1009443", }, { category: "self", summary: "SUSE Bug 1010150", url: "https://bugzilla.suse.com/1010150", }, { category: "self", summary: "SUSE Bug 1010467", url: "https://bugzilla.suse.com/1010467", }, { category: "self", summary: "SUSE Bug 1010501", url: "https://bugzilla.suse.com/1010501", }, { category: "self", summary: "SUSE Bug 1010507", url: "https://bugzilla.suse.com/1010507", }, { category: "self", summary: "SUSE Bug 1010711", url: "https://bugzilla.suse.com/1010711", }, { category: "self", summary: "SUSE Bug 1010716", url: "https://bugzilla.suse.com/1010716", }, { category: "self", summary: "SUSE Bug 1011482", url: "https://bugzilla.suse.com/1011482", }, { category: "self", summary: "SUSE Bug 1011685", url: "https://bugzilla.suse.com/1011685", }, { category: "self", summary: "SUSE Bug 1012422", url: "https://bugzilla.suse.com/1012422", }, { category: "self", summary: "SUSE Bug 1012832", url: "https://bugzilla.suse.com/1012832", }, { category: "self", summary: "SUSE Bug 1013038", url: "https://bugzilla.suse.com/1013038", }, { category: "self", summary: "SUSE Bug 1013531", url: "https://bugzilla.suse.com/1013531", }, { category: "self", summary: "SUSE Bug 1013542", url: "https://bugzilla.suse.com/1013542", }, { category: "self", summary: "SUSE Bug 1014746", url: "https://bugzilla.suse.com/1014746", }, { category: "self", summary: "SUSE Bug 1017710", url: "https://bugzilla.suse.com/1017710", }, { category: "self", summary: "SUSE Bug 1021258", url: "https://bugzilla.suse.com/1021258", }, { category: "self", summary: "SUSE Bug 835175", url: "https://bugzilla.suse.com/835175", }, { category: "self", summary: "SUSE Bug 839104", url: "https://bugzilla.suse.com/839104", }, { category: "self", summary: "SUSE Bug 863873", url: "https://bugzilla.suse.com/863873", }, { category: "self", summary: "SUSE Bug 874145", url: "https://bugzilla.suse.com/874145", }, { category: "self", summary: "SUSE Bug 896484", url: "https://bugzilla.suse.com/896484", }, { category: "self", summary: "SUSE Bug 908069", url: "https://bugzilla.suse.com/908069", }, { category: "self", summary: "SUSE Bug 914939", url: "https://bugzilla.suse.com/914939", }, { category: "self", summary: "SUSE Bug 922947", url: "https://bugzilla.suse.com/922947", }, { category: "self", summary: "SUSE Bug 927287", url: "https://bugzilla.suse.com/927287", }, { category: "self", summary: "SUSE Bug 940966", url: "https://bugzilla.suse.com/940966", }, { category: "self", summary: "SUSE Bug 950998", url: "https://bugzilla.suse.com/950998", }, { category: "self", summary: "SUSE Bug 954984", url: "https://bugzilla.suse.com/954984", }, { category: "self", summary: "SUSE Bug 956514", url: "https://bugzilla.suse.com/956514", }, { category: "self", summary: "SUSE Bug 958000", url: "https://bugzilla.suse.com/958000", }, { category: "self", summary: "SUSE Bug 960689", url: "https://bugzilla.suse.com/960689", }, { category: "self", summary: "SUSE Bug 963053", url: "https://bugzilla.suse.com/963053", }, { category: "self", summary: "SUSE Bug 967716", url: "https://bugzilla.suse.com/967716", }, { category: "self", summary: "SUSE Bug 968500", url: "https://bugzilla.suse.com/968500", }, { category: "self", summary: "SUSE Bug 969340", url: "https://bugzilla.suse.com/969340", }, { category: "self", summary: "SUSE Bug 971360", url: "https://bugzilla.suse.com/971360", }, { category: "self", summary: "SUSE Bug 971944", url: "https://bugzilla.suse.com/971944", }, { category: "self", summary: "SUSE Bug 978401", url: "https://bugzilla.suse.com/978401", }, { category: "self", summary: "SUSE Bug 978821", url: "https://bugzilla.suse.com/978821", }, { category: "self", summary: "SUSE Bug 979213", url: "https://bugzilla.suse.com/979213", }, { category: "self", summary: "SUSE Bug 979274", url: "https://bugzilla.suse.com/979274", }, { category: "self", summary: "SUSE Bug 979548", url: "https://bugzilla.suse.com/979548", }, { category: "self", summary: "SUSE Bug 979595", url: "https://bugzilla.suse.com/979595", }, { category: "self", summary: "SUSE Bug 979879", url: "https://bugzilla.suse.com/979879", }, { category: "self", summary: "SUSE Bug 979915", url: "https://bugzilla.suse.com/979915", }, { category: "self", summary: "SUSE Bug 980363", url: "https://bugzilla.suse.com/980363", }, { category: "self", summary: "SUSE Bug 980371", url: "https://bugzilla.suse.com/980371", }, { category: "self", summary: "SUSE Bug 980725", url: "https://bugzilla.suse.com/980725", }, { category: "self", summary: "SUSE Bug 981267", url: "https://bugzilla.suse.com/981267", }, { category: "self", summary: "SUSE Bug 983143", url: "https://bugzilla.suse.com/983143", }, { category: "self", summary: "SUSE Bug 983213", url: "https://bugzilla.suse.com/983213", }, { category: "self", summary: "SUSE Bug 984755", url: "https://bugzilla.suse.com/984755", }, { category: "self", summary: "SUSE Bug 986362", url: "https://bugzilla.suse.com/986362", }, { category: "self", summary: "SUSE Bug 986365", url: "https://bugzilla.suse.com/986365", }, { category: "self", summary: "SUSE Bug 986445", url: "https://bugzilla.suse.com/986445", }, { category: "self", summary: "SUSE Bug 986572", url: "https://bugzilla.suse.com/986572", }, { category: "self", summary: "SUSE Bug 989261", url: "https://bugzilla.suse.com/989261", }, { category: "self", summary: "SUSE Bug 991608", url: "https://bugzilla.suse.com/991608", }, { category: "self", summary: "SUSE Bug 991665", url: "https://bugzilla.suse.com/991665", }, { category: "self", summary: "SUSE Bug 992566", url: "https://bugzilla.suse.com/992566", }, { category: "self", summary: "SUSE Bug 993890", url: "https://bugzilla.suse.com/993890", }, { category: "self", summary: "SUSE Bug 993891", url: "https://bugzilla.suse.com/993891", }, { category: "self", summary: "SUSE Bug 994296", url: "https://bugzilla.suse.com/994296", }, { category: "self", summary: "SUSE Bug 994436", url: "https://bugzilla.suse.com/994436", }, { category: "self", summary: "SUSE Bug 994618", url: "https://bugzilla.suse.com/994618", }, { category: "self", summary: "SUSE Bug 994759", url: "https://bugzilla.suse.com/994759", }, { category: "self", summary: "SUSE Bug 995968", url: "https://bugzilla.suse.com/995968", }, { category: "self", summary: "SUSE Bug 997059", url: "https://bugzilla.suse.com/997059", }, { category: "self", summary: "SUSE Bug 999932", url: "https://bugzilla.suse.com/999932", }, { category: "self", summary: "SUSE CVE CVE-2004-0230 page", url: "https://www.suse.com/security/cve/CVE-2004-0230/", }, { category: "self", summary: "SUSE CVE CVE-2012-6704 page", url: "https://www.suse.com/security/cve/CVE-2012-6704/", }, { category: "self", summary: "SUSE CVE CVE-2013-4312 page", url: "https://www.suse.com/security/cve/CVE-2013-4312/", }, { category: "self", summary: "SUSE CVE CVE-2015-1350 page", url: "https://www.suse.com/security/cve/CVE-2015-1350/", }, { category: "self", summary: "SUSE CVE CVE-2015-7513 page", url: "https://www.suse.com/security/cve/CVE-2015-7513/", }, { category: "self", summary: "SUSE CVE CVE-2015-7833 page", url: "https://www.suse.com/security/cve/CVE-2015-7833/", }, { category: "self", summary: "SUSE CVE CVE-2015-8956 page", url: "https://www.suse.com/security/cve/CVE-2015-8956/", }, { category: "self", summary: "SUSE CVE CVE-2015-8962 page", url: "https://www.suse.com/security/cve/CVE-2015-8962/", }, { category: "self", summary: "SUSE CVE CVE-2015-8964 page", url: "https://www.suse.com/security/cve/CVE-2015-8964/", }, { category: "self", summary: "SUSE CVE CVE-2016-0823 page", url: "https://www.suse.com/security/cve/CVE-2016-0823/", }, { category: "self", summary: "SUSE CVE CVE-2016-10088 page", url: "https://www.suse.com/security/cve/CVE-2016-10088/", }, { category: "self", summary: "SUSE CVE CVE-2016-1583 page", url: "https://www.suse.com/security/cve/CVE-2016-1583/", }, { category: "self", summary: "SUSE CVE CVE-2016-2187 page", url: "https://www.suse.com/security/cve/CVE-2016-2187/", }, { category: "self", summary: "SUSE CVE CVE-2016-2189 page", url: "https://www.suse.com/security/cve/CVE-2016-2189/", }, { category: "self", summary: "SUSE CVE CVE-2016-3841 page", url: "https://www.suse.com/security/cve/CVE-2016-3841/", }, { category: "self", summary: "SUSE CVE CVE-2016-4470 page", url: "https://www.suse.com/security/cve/CVE-2016-4470/", }, { category: "self", summary: "SUSE CVE CVE-2016-4482 page", url: "https://www.suse.com/security/cve/CVE-2016-4482/", }, { category: "self", summary: "SUSE CVE CVE-2016-4485 page", url: "https://www.suse.com/security/cve/CVE-2016-4485/", }, { category: "self", summary: "SUSE CVE CVE-2016-4565 page", url: "https://www.suse.com/security/cve/CVE-2016-4565/", }, { category: "self", summary: "SUSE CVE CVE-2016-4569 page", url: "https://www.suse.com/security/cve/CVE-2016-4569/", }, { category: "self", summary: "SUSE CVE CVE-2016-4578 page", url: "https://www.suse.com/security/cve/CVE-2016-4578/", }, { category: "self", summary: "SUSE CVE CVE-2016-4580 page", url: "https://www.suse.com/security/cve/CVE-2016-4580/", }, { category: "self", summary: "SUSE CVE CVE-2016-4805 page", url: "https://www.suse.com/security/cve/CVE-2016-4805/", }, { category: "self", summary: "SUSE CVE CVE-2016-4913 page", url: "https://www.suse.com/security/cve/CVE-2016-4913/", }, { category: "self", summary: "SUSE CVE CVE-2016-4997 page", url: "https://www.suse.com/security/cve/CVE-2016-4997/", }, { category: "self", summary: "SUSE CVE CVE-2016-5244 page", url: "https://www.suse.com/security/cve/CVE-2016-5244/", }, { category: "self", summary: "SUSE CVE CVE-2016-5829 page", url: "https://www.suse.com/security/cve/CVE-2016-5829/", }, { category: "self", summary: "SUSE CVE CVE-2016-6480 page", url: "https://www.suse.com/security/cve/CVE-2016-6480/", }, { category: "self", summary: "SUSE CVE CVE-2016-6828 page", url: "https://www.suse.com/security/cve/CVE-2016-6828/", }, { category: "self", summary: "SUSE CVE CVE-2016-7042 page", url: "https://www.suse.com/security/cve/CVE-2016-7042/", }, { category: "self", summary: "SUSE CVE CVE-2016-7097 page", url: "https://www.suse.com/security/cve/CVE-2016-7097/", }, { category: "self", summary: "SUSE CVE CVE-2016-7117 page", url: "https://www.suse.com/security/cve/CVE-2016-7117/", }, { category: "self", summary: "SUSE CVE CVE-2016-7425 page", url: "https://www.suse.com/security/cve/CVE-2016-7425/", }, { category: "self", summary: "SUSE CVE CVE-2016-7910 page", url: "https://www.suse.com/security/cve/CVE-2016-7910/", }, { category: "self", summary: "SUSE CVE CVE-2016-7911 page", url: "https://www.suse.com/security/cve/CVE-2016-7911/", }, { category: "self", summary: "SUSE CVE CVE-2016-7916 page", url: "https://www.suse.com/security/cve/CVE-2016-7916/", }, { category: "self", summary: "SUSE CVE CVE-2016-8399 page", url: "https://www.suse.com/security/cve/CVE-2016-8399/", }, { category: "self", summary: "SUSE CVE CVE-2016-8632 page", url: "https://www.suse.com/security/cve/CVE-2016-8632/", }, { category: "self", summary: "SUSE CVE CVE-2016-8633 page", url: "https://www.suse.com/security/cve/CVE-2016-8633/", }, { category: "self", summary: "SUSE CVE CVE-2016-8646 page", url: "https://www.suse.com/security/cve/CVE-2016-8646/", }, { category: "self", summary: "SUSE CVE CVE-2016-9555 page", url: "https://www.suse.com/security/cve/CVE-2016-9555/", }, { category: "self", summary: "SUSE CVE CVE-2016-9685 page", url: "https://www.suse.com/security/cve/CVE-2016-9685/", }, { category: "self", summary: "SUSE CVE CVE-2016-9756 page", url: "https://www.suse.com/security/cve/CVE-2016-9756/", }, { category: "self", summary: "SUSE CVE CVE-2016-9793 page", url: "https://www.suse.com/security/cve/CVE-2016-9793/", }, { category: "self", summary: "SUSE CVE CVE-2017-5551 page", url: "https://www.suse.com/security/cve/CVE-2017-5551/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2017-01-30T16:03:00Z", generator: { date: "2017-01-30T16:03:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:0333-1", initial_release_date: "2017-01-30T16:03:00Z", revision_history: [ { date: "2017-01-30T16:03:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-default-3.0.101-0.7.53.1.i586", product: { name: "kernel-default-3.0.101-0.7.53.1.i586", product_id: "kernel-default-3.0.101-0.7.53.1.i586", }, }, { category: "product_version", name: "kernel-default-base-3.0.101-0.7.53.1.i586", product: { name: "kernel-default-base-3.0.101-0.7.53.1.i586", product_id: "kernel-default-base-3.0.101-0.7.53.1.i586", }, }, { category: "product_version", name: "kernel-default-devel-3.0.101-0.7.53.1.i586", product: { name: "kernel-default-devel-3.0.101-0.7.53.1.i586", product_id: "kernel-default-devel-3.0.101-0.7.53.1.i586", }, }, { category: "product_version", name: "kernel-ec2-3.0.101-0.7.53.1.i586", product: { name: "kernel-ec2-3.0.101-0.7.53.1.i586", product_id: "kernel-ec2-3.0.101-0.7.53.1.i586", }, }, { category: "product_version", name: "kernel-ec2-base-3.0.101-0.7.53.1.i586", product: { name: "kernel-ec2-base-3.0.101-0.7.53.1.i586", product_id: "kernel-ec2-base-3.0.101-0.7.53.1.i586", }, }, { category: "product_version", name: "kernel-ec2-devel-3.0.101-0.7.53.1.i586", product: { name: "kernel-ec2-devel-3.0.101-0.7.53.1.i586", product_id: "kernel-ec2-devel-3.0.101-0.7.53.1.i586", }, }, { category: "product_version", name: "kernel-pae-3.0.101-0.7.53.1.i586", product: { name: "kernel-pae-3.0.101-0.7.53.1.i586", product_id: "kernel-pae-3.0.101-0.7.53.1.i586", }, }, { category: "product_version", name: "kernel-pae-base-3.0.101-0.7.53.1.i586", product: { name: "kernel-pae-base-3.0.101-0.7.53.1.i586", product_id: "kernel-pae-base-3.0.101-0.7.53.1.i586", }, }, { category: "product_version", name: "kernel-pae-devel-3.0.101-0.7.53.1.i586", product: { name: "kernel-pae-devel-3.0.101-0.7.53.1.i586", product_id: "kernel-pae-devel-3.0.101-0.7.53.1.i586", }, }, { category: "product_version", name: "kernel-source-3.0.101-0.7.53.1.i586", product: { name: "kernel-source-3.0.101-0.7.53.1.i586", product_id: "kernel-source-3.0.101-0.7.53.1.i586", }, }, { category: "product_version", name: "kernel-syms-3.0.101-0.7.53.1.i586", product: { name: "kernel-syms-3.0.101-0.7.53.1.i586", product_id: "kernel-syms-3.0.101-0.7.53.1.i586", }, }, { category: "product_version", name: "kernel-trace-3.0.101-0.7.53.1.i586", product: { name: "kernel-trace-3.0.101-0.7.53.1.i586", product_id: "kernel-trace-3.0.101-0.7.53.1.i586", }, }, { category: "product_version", name: "kernel-trace-base-3.0.101-0.7.53.1.i586", product: { name: "kernel-trace-base-3.0.101-0.7.53.1.i586", product_id: "kernel-trace-base-3.0.101-0.7.53.1.i586", }, }, { category: "product_version", name: "kernel-trace-devel-3.0.101-0.7.53.1.i586", product: { name: "kernel-trace-devel-3.0.101-0.7.53.1.i586", product_id: "kernel-trace-devel-3.0.101-0.7.53.1.i586", }, }, { category: "product_version", name: "kernel-xen-3.0.101-0.7.53.1.i586", product: { name: "kernel-xen-3.0.101-0.7.53.1.i586", product_id: "kernel-xen-3.0.101-0.7.53.1.i586", }, }, { category: "product_version", name: "kernel-xen-base-3.0.101-0.7.53.1.i586", product: { name: "kernel-xen-base-3.0.101-0.7.53.1.i586", product_id: "kernel-xen-base-3.0.101-0.7.53.1.i586", }, }, { category: "product_version", name: "kernel-xen-devel-3.0.101-0.7.53.1.i586", product: { name: "kernel-xen-devel-3.0.101-0.7.53.1.i586", product_id: "kernel-xen-devel-3.0.101-0.7.53.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "kernel-default-3.0.101-0.7.53.1.s390x", product: { name: "kernel-default-3.0.101-0.7.53.1.s390x", product_id: "kernel-default-3.0.101-0.7.53.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-3.0.101-0.7.53.1.s390x", product: { name: "kernel-default-base-3.0.101-0.7.53.1.s390x", product_id: "kernel-default-base-3.0.101-0.7.53.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-3.0.101-0.7.53.1.s390x", product: { name: "kernel-default-devel-3.0.101-0.7.53.1.s390x", product_id: "kernel-default-devel-3.0.101-0.7.53.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-3.0.101-0.7.53.1.s390x", product: { name: "kernel-default-man-3.0.101-0.7.53.1.s390x", product_id: "kernel-default-man-3.0.101-0.7.53.1.s390x", }, }, { category: "product_version", name: "kernel-source-3.0.101-0.7.53.1.s390x", product: { name: "kernel-source-3.0.101-0.7.53.1.s390x", product_id: "kernel-source-3.0.101-0.7.53.1.s390x", }, }, { category: "product_version", name: "kernel-syms-3.0.101-0.7.53.1.s390x", product: { name: "kernel-syms-3.0.101-0.7.53.1.s390x", product_id: "kernel-syms-3.0.101-0.7.53.1.s390x", }, }, { category: "product_version", name: "kernel-trace-3.0.101-0.7.53.1.s390x", product: { name: "kernel-trace-3.0.101-0.7.53.1.s390x", product_id: "kernel-trace-3.0.101-0.7.53.1.s390x", }, }, { category: "product_version", name: "kernel-trace-base-3.0.101-0.7.53.1.s390x", product: { name: "kernel-trace-base-3.0.101-0.7.53.1.s390x", product_id: "kernel-trace-base-3.0.101-0.7.53.1.s390x", }, }, { category: "product_version", name: "kernel-trace-devel-3.0.101-0.7.53.1.s390x", product: { name: "kernel-trace-devel-3.0.101-0.7.53.1.s390x", product_id: "kernel-trace-devel-3.0.101-0.7.53.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-default-3.0.101-0.7.53.1.x86_64", product: { name: "kernel-default-3.0.101-0.7.53.1.x86_64", product_id: "kernel-default-3.0.101-0.7.53.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-3.0.101-0.7.53.1.x86_64", product: { name: "kernel-default-base-3.0.101-0.7.53.1.x86_64", product_id: "kernel-default-base-3.0.101-0.7.53.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-3.0.101-0.7.53.1.x86_64", product: { name: "kernel-default-devel-3.0.101-0.7.53.1.x86_64", product_id: "kernel-default-devel-3.0.101-0.7.53.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-3.0.101-0.7.53.1.x86_64", product: { name: "kernel-ec2-3.0.101-0.7.53.1.x86_64", product_id: "kernel-ec2-3.0.101-0.7.53.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-base-3.0.101-0.7.53.1.x86_64", product: { name: "kernel-ec2-base-3.0.101-0.7.53.1.x86_64", product_id: "kernel-ec2-base-3.0.101-0.7.53.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", product: { name: "kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", product_id: "kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", }, }, { category: "product_version", name: "kernel-source-3.0.101-0.7.53.1.x86_64", product: { name: "kernel-source-3.0.101-0.7.53.1.x86_64", product_id: "kernel-source-3.0.101-0.7.53.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-3.0.101-0.7.53.1.x86_64", product: { name: "kernel-syms-3.0.101-0.7.53.1.x86_64", product_id: "kernel-syms-3.0.101-0.7.53.1.x86_64", }, }, { category: "product_version", name: "kernel-trace-3.0.101-0.7.53.1.x86_64", product: { name: "kernel-trace-3.0.101-0.7.53.1.x86_64", product_id: "kernel-trace-3.0.101-0.7.53.1.x86_64", }, }, { category: "product_version", name: "kernel-trace-base-3.0.101-0.7.53.1.x86_64", product: { name: "kernel-trace-base-3.0.101-0.7.53.1.x86_64", product_id: "kernel-trace-base-3.0.101-0.7.53.1.x86_64", }, }, { category: "product_version", name: "kernel-trace-devel-3.0.101-0.7.53.1.x86_64", product: { name: "kernel-trace-devel-3.0.101-0.7.53.1.x86_64", product_id: "kernel-trace-devel-3.0.101-0.7.53.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-3.0.101-0.7.53.1.x86_64", product: { name: "kernel-xen-3.0.101-0.7.53.1.x86_64", product_id: "kernel-xen-3.0.101-0.7.53.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-base-3.0.101-0.7.53.1.x86_64", product: { name: "kernel-xen-base-3.0.101-0.7.53.1.x86_64", product_id: "kernel-xen-base-3.0.101-0.7.53.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-devel-3.0.101-0.7.53.1.x86_64", product: { name: "kernel-xen-devel-3.0.101-0.7.53.1.x86_64", product_id: "kernel-xen-devel-3.0.101-0.7.53.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles_ltss:11:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-0.7.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", }, product_reference: "kernel-default-3.0.101-0.7.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-0.7.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", }, product_reference: "kernel-default-3.0.101-0.7.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-0.7.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", }, product_reference: "kernel-default-3.0.101-0.7.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-0.7.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", }, product_reference: "kernel-default-base-3.0.101-0.7.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-0.7.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", }, product_reference: "kernel-default-base-3.0.101-0.7.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-0.7.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", }, product_reference: "kernel-default-base-3.0.101-0.7.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-0.7.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", }, product_reference: "kernel-default-devel-3.0.101-0.7.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-0.7.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", }, product_reference: "kernel-default-devel-3.0.101-0.7.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-0.7.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", }, product_reference: "kernel-default-devel-3.0.101-0.7.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-3.0.101-0.7.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", }, product_reference: "kernel-default-man-3.0.101-0.7.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.0.101-0.7.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", }, product_reference: "kernel-ec2-3.0.101-0.7.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.0.101-0.7.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", }, product_reference: "kernel-ec2-3.0.101-0.7.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-base-3.0.101-0.7.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", }, product_reference: "kernel-ec2-base-3.0.101-0.7.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-base-3.0.101-0.7.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", }, product_reference: "kernel-ec2-base-3.0.101-0.7.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.0.101-0.7.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", }, product_reference: "kernel-ec2-devel-3.0.101-0.7.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.0.101-0.7.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", }, product_reference: "kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-3.0.101-0.7.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", }, product_reference: "kernel-pae-3.0.101-0.7.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-base-3.0.101-0.7.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", }, product_reference: "kernel-pae-base-3.0.101-0.7.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-devel-3.0.101-0.7.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", }, product_reference: "kernel-pae-devel-3.0.101-0.7.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-0.7.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", }, product_reference: "kernel-source-3.0.101-0.7.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-0.7.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", }, product_reference: "kernel-source-3.0.101-0.7.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-0.7.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", }, product_reference: "kernel-source-3.0.101-0.7.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-0.7.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", }, product_reference: "kernel-syms-3.0.101-0.7.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-0.7.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", }, product_reference: "kernel-syms-3.0.101-0.7.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-0.7.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", }, product_reference: "kernel-syms-3.0.101-0.7.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-0.7.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", }, product_reference: "kernel-trace-3.0.101-0.7.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-0.7.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", }, product_reference: "kernel-trace-3.0.101-0.7.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-0.7.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", }, product_reference: "kernel-trace-3.0.101-0.7.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-0.7.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", }, product_reference: "kernel-trace-base-3.0.101-0.7.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-0.7.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", }, product_reference: "kernel-trace-base-3.0.101-0.7.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-0.7.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", }, product_reference: "kernel-trace-base-3.0.101-0.7.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-0.7.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", }, product_reference: "kernel-trace-devel-3.0.101-0.7.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-0.7.53.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", }, product_reference: "kernel-trace-devel-3.0.101-0.7.53.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-0.7.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", }, product_reference: "kernel-trace-devel-3.0.101-0.7.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.0.101-0.7.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", }, product_reference: "kernel-xen-3.0.101-0.7.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.0.101-0.7.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", }, product_reference: "kernel-xen-3.0.101-0.7.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.0.101-0.7.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", }, product_reference: "kernel-xen-base-3.0.101-0.7.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.0.101-0.7.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", }, product_reference: "kernel-xen-base-3.0.101-0.7.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.0.101-0.7.53.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", }, product_reference: "kernel-xen-devel-3.0.101-0.7.53.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.0.101-0.7.53.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", }, product_reference: "kernel-xen-devel-3.0.101-0.7.53.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP2-LTSS", }, ], }, vulnerabilities: [ { cve: "CVE-2004-0230", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2004-0230", }, ], notes: [ { category: "general", text: "TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2004-0230", url: "https://www.suse.com/security/cve/CVE-2004-0230", }, { category: "external", summary: "SUSE Bug 1184394 for CVE-2004-0230", url: "https://bugzilla.suse.com/1184394", }, { category: "external", summary: "SUSE Bug 1198501 for CVE-2004-0230", url: "https://bugzilla.suse.com/1198501", }, { category: "external", summary: "SUSE Bug 1206598 for CVE-2004-0230", url: "https://bugzilla.suse.com/1206598", }, { category: "external", summary: "SUSE Bug 969340 for CVE-2004-0230", url: "https://bugzilla.suse.com/969340", }, { category: "external", summary: "SUSE Bug 989152 for CVE-2004-0230", url: "https://bugzilla.suse.com/989152", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2004-0230", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2004-0230", }, { cve: "CVE-2012-6704", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-6704", }, ], notes: [ { category: "general", text: "The sock_setsockopt function in net/core/sock.c in the Linux kernel before 3.5 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUF or (2) SO_RCVBUF option.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-6704", url: "https://www.suse.com/security/cve/CVE-2012-6704", }, { category: "external", summary: "SUSE Bug 1013531 for CVE-2012-6704", url: "https://bugzilla.suse.com/1013531", }, { category: "external", summary: "SUSE Bug 1013542 for CVE-2012-6704", url: "https://bugzilla.suse.com/1013542", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2012-6704", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2012-6704", }, { cve: "CVE-2013-4312", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-4312", }, ], notes: [ { category: "general", text: "The Linux kernel before 4.4.1 allows local users to bypass file-descriptor limits and cause a denial of service (memory consumption) by sending each descriptor over a UNIX socket before closing it, related to net/unix/af_unix.c and net/unix/garbage.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-4312", url: "https://www.suse.com/security/cve/CVE-2013-4312", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2013-4312", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 839104 for CVE-2013-4312", url: "https://bugzilla.suse.com/839104", }, { category: "external", summary: "SUSE Bug 922947 for CVE-2013-4312", url: "https://bugzilla.suse.com/922947", }, { category: "external", summary: "SUSE Bug 968014 for CVE-2013-4312", url: "https://bugzilla.suse.com/968014", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2013-4312", }, { cve: "CVE-2015-1350", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1350", }, ], notes: [ { category: "general", text: "The VFS subsystem in the Linux kernel 3.x provides an incomplete set of requirements for setattr operations that underspecifies removing extended privilege attributes, which allows local users to cause a denial of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove a capability from the ping or Wireshark dumpcap program.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-1350", url: "https://www.suse.com/security/cve/CVE-2015-1350", }, { category: "external", summary: "SUSE Bug 1052256 for CVE-2015-1350", url: "https://bugzilla.suse.com/1052256", }, { category: "external", summary: "SUSE Bug 914939 for CVE-2015-1350", url: "https://bugzilla.suse.com/914939", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2015-1350", }, { cve: "CVE-2015-7513", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7513", }, ], notes: [ { category: "general", text: "arch/x86/kvm/x86.c in the Linux kernel before 4.4 does not reset the PIT counter values during state restoration, which allows guest OS users to cause a denial of service (divide-by-zero error and host OS crash) via a zero value, related to the kvm_vm_ioctl_set_pit and kvm_vm_ioctl_set_pit2 functions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7513", url: "https://www.suse.com/security/cve/CVE-2015-7513", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2015-7513", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 960689 for CVE-2015-7513", url: "https://bugzilla.suse.com/960689", }, { category: "external", summary: "SUSE Bug 987709 for CVE-2015-7513", url: "https://bugzilla.suse.com/987709", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2015-7513", }, { cve: "CVE-2015-7833", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7833", }, ], notes: [ { category: "general", text: "The usbvision driver in the Linux kernel package 3.10.0-123.20.1.el7 through 3.10.0-229.14.1.el7 in Red Hat Enterprise Linux (RHEL) 7.1 allows physically proximate attackers to cause a denial of service (panic) via a nonzero bInterfaceNumber value in a USB device descriptor.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7833", url: "https://www.suse.com/security/cve/CVE-2015-7833", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2015-7833", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 950998 for CVE-2015-7833", url: "https://bugzilla.suse.com/950998", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2015-7833", }, { cve: "CVE-2015-8956", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8956", }, ], notes: [ { category: "general", text: "The rfcomm_sock_bind function in net/bluetooth/rfcomm/sock.c in the Linux kernel before 4.2 allows local users to obtain sensitive information or cause a denial of service (NULL pointer dereference) via vectors involving a bind system call on a Bluetooth RFCOMM socket.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8956", url: "https://www.suse.com/security/cve/CVE-2015-8956", }, { category: "external", summary: "SUSE Bug 1003925 for CVE-2015-8956", url: "https://bugzilla.suse.com/1003925", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2015-8956", }, { cve: "CVE-2015-8962", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8962", }, ], notes: [ { category: "general", text: "Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching a device during an SG_IO ioctl call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8962", url: "https://www.suse.com/security/cve/CVE-2015-8962", }, { category: "external", summary: "SUSE Bug 1010501 for CVE-2015-8962", url: "https://bugzilla.suse.com/1010501", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2015-8962", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2015-8962", }, { cve: "CVE-2015-8964", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8964", }, ], notes: [ { category: "general", text: "The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel before 4.5 allows local users to obtain sensitive information from kernel memory by reading a tty data structure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8964", url: "https://www.suse.com/security/cve/CVE-2015-8964", }, { category: "external", summary: "SUSE Bug 1010507 for CVE-2015-8964", url: "https://bugzilla.suse.com/1010507", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2015-8964", }, { cve: "CVE-2016-0823", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0823", }, ], notes: [ { category: "general", text: "The pagemap_open function in fs/proc/task_mmu.c in the Linux kernel before 3.19.3, as used in Android 6.0.1 before 2016-03-01, allows local users to obtain sensitive physical-address information by reading a pagemap file, aka Android internal bug 25739721.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0823", url: "https://www.suse.com/security/cve/CVE-2016-0823", }, { category: "external", summary: "SUSE Bug 987709 for CVE-2016-0823", url: "https://bugzilla.suse.com/987709", }, { category: "external", summary: "SUSE Bug 994759 for CVE-2016-0823", url: "https://bugzilla.suse.com/994759", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2016-0823", }, { cve: "CVE-2016-10088", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-10088", }, ], notes: [ { category: "general", text: "The sg implementation in the Linux kernel through 4.9 does not properly restrict write operations in situations where the KERNEL_DS option is set, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-10088", url: "https://www.suse.com/security/cve/CVE-2016-10088", }, { category: "external", summary: "SUSE Bug 1013604 for CVE-2016-10088", url: "https://bugzilla.suse.com/1013604", }, { category: "external", summary: "SUSE Bug 1014271 for CVE-2016-10088", url: "https://bugzilla.suse.com/1014271", }, { category: "external", summary: "SUSE Bug 1017710 for CVE-2016-10088", url: "https://bugzilla.suse.com/1017710", }, { category: "external", summary: "SUSE Bug 1019079 for CVE-2016-10088", url: "https://bugzilla.suse.com/1019079", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-10088", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "important", }, ], title: "CVE-2016-10088", }, { cve: "CVE-2016-1583", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1583", }, ], notes: [ { category: "general", text: "The ecryptfs_privileged_open function in fs/ecryptfs/kthread.c in the Linux kernel before 4.6.3 allows local users to gain privileges or cause a denial of service (stack memory consumption) via vectors involving crafted mmap calls for /proc pathnames, leading to recursive pagefault handling.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1583", url: "https://www.suse.com/security/cve/CVE-2016-1583", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-1583", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 1052256 for CVE-2016-1583", url: "https://bugzilla.suse.com/1052256", }, { category: "external", summary: "SUSE Bug 983143 for CVE-2016-1583", url: "https://bugzilla.suse.com/983143", }, { category: "external", summary: "SUSE Bug 983144 for CVE-2016-1583", url: "https://bugzilla.suse.com/983144", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "important", }, ], title: "CVE-2016-1583", }, { cve: "CVE-2016-2187", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2187", }, ], notes: [ { category: "general", text: "The gtco_probe function in drivers/input/tablet/gtco.c in the Linux kernel through 4.5.2 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2187", url: "https://www.suse.com/security/cve/CVE-2016-2187", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-2187", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 971919 for CVE-2016-2187", url: "https://bugzilla.suse.com/971919", }, { category: "external", summary: "SUSE Bug 971944 for CVE-2016-2187", url: "https://bugzilla.suse.com/971944", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2016-2187", }, { cve: "CVE-2016-2189", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2189", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2016-4565. Reason: This candidate is a reservation duplicate of CVE-2016-4565. Notes: All CVE users should reference CVE-2016-4565 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2189", url: "https://www.suse.com/security/cve/CVE-2016-2189", }, { category: "external", summary: "SUSE Bug 979548 for CVE-2016-2189", url: "https://bugzilla.suse.com/979548", }, { category: "external", summary: "SUSE Bug 980363 for CVE-2016-2189", url: "https://bugzilla.suse.com/980363", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2016-2189", }, { cve: "CVE-2016-3841", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-3841", }, ], notes: [ { category: "general", text: "The IPv6 stack in the Linux kernel before 4.3.3 mishandles options data, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) via a crafted sendmsg system call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-3841", url: "https://www.suse.com/security/cve/CVE-2016-3841", }, { category: "external", summary: "SUSE Bug 1052256 for CVE-2016-3841", url: "https://bugzilla.suse.com/1052256", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-3841", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 992566 for CVE-2016-3841", url: "https://bugzilla.suse.com/992566", }, { category: "external", summary: "SUSE Bug 992569 for CVE-2016-3841", url: "https://bugzilla.suse.com/992569", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.3, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2016-3841", }, { cve: "CVE-2016-4470", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4470", }, ], notes: [ { category: "general", text: "The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4470", url: "https://www.suse.com/security/cve/CVE-2016-4470", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-4470", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 984755 for CVE-2016-4470", url: "https://bugzilla.suse.com/984755", }, { category: "external", summary: "SUSE Bug 984764 for CVE-2016-4470", url: "https://bugzilla.suse.com/984764", }, { category: "external", summary: "SUSE Bug 991651 for CVE-2016-4470", url: "https://bugzilla.suse.com/991651", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2016-4470", }, { cve: "CVE-2016-4482", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4482", }, ], notes: [ { category: "general", text: "The proc_connectinfo function in drivers/usb/core/devio.c in the Linux kernel through 4.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted USBDEVFS_CONNECTINFO ioctl call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4482", url: "https://www.suse.com/security/cve/CVE-2016-4482", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-4482", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 978401 for CVE-2016-4482", url: "https://bugzilla.suse.com/978401", }, { category: "external", summary: "SUSE Bug 978445 for CVE-2016-4482", url: "https://bugzilla.suse.com/978445", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "low", }, ], title: "CVE-2016-4482", }, { cve: "CVE-2016-4485", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4485", }, ], notes: [ { category: "general", text: "The llc_cmsg_rcv function in net/llc/af_llc.c in the Linux kernel before 4.5.5 does not initialize a certain data structure, which allows attackers to obtain sensitive information from kernel stack memory by reading a message.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4485", url: "https://www.suse.com/security/cve/CVE-2016-4485", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-4485", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 978821 for CVE-2016-4485", url: "https://bugzilla.suse.com/978821", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2016-4485", }, { cve: "CVE-2016-4565", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4565", }, ], notes: [ { category: "general", text: "The InfiniBand (aka IB) stack in the Linux kernel before 4.5.3 incorrectly relies on the write system call, which allows local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI interface.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4565", url: "https://www.suse.com/security/cve/CVE-2016-4565", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-4565", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 979548 for CVE-2016-4565", url: "https://bugzilla.suse.com/979548", }, { category: "external", summary: "SUSE Bug 980363 for CVE-2016-4565", url: "https://bugzilla.suse.com/980363", }, { category: "external", summary: "SUSE Bug 980883 for CVE-2016-4565", url: "https://bugzilla.suse.com/980883", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2016-4565", }, { cve: "CVE-2016-4569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4569", }, ], notes: [ { category: "general", text: "The snd_timer_user_params function in sound/core/timer.c in the Linux kernel through 4.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4569", url: "https://www.suse.com/security/cve/CVE-2016-4569", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-4569", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 979213 for CVE-2016-4569", url: "https://bugzilla.suse.com/979213", }, { category: "external", summary: "SUSE Bug 979879 for CVE-2016-4569", url: "https://bugzilla.suse.com/979879", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "low", }, ], title: "CVE-2016-4569", }, { cve: "CVE-2016-4578", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4578", }, ], notes: [ { category: "general", text: "sound/core/timer.c in the Linux kernel through 4.6 does not initialize certain r1 data structures, which allows local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface, related to the (1) snd_timer_user_ccallback and (2) snd_timer_user_tinterrupt functions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4578", url: "https://www.suse.com/security/cve/CVE-2016-4578", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-4578", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 1052256 for CVE-2016-4578", url: "https://bugzilla.suse.com/1052256", }, { category: "external", summary: "SUSE Bug 979879 for CVE-2016-4578", url: "https://bugzilla.suse.com/979879", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "low", }, ], title: "CVE-2016-4578", }, { cve: "CVE-2016-4580", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4580", }, ], notes: [ { category: "general", text: "The x25_negotiate_facilities function in net/x25/x25_facilities.c in the Linux kernel before 4.5.5 does not properly initialize a certain data structure, which allows attackers to obtain sensitive information from kernel stack memory via an X.25 Call Request.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4580", url: "https://www.suse.com/security/cve/CVE-2016-4580", }, { category: "external", summary: "SUSE Bug 870618 for CVE-2016-4580", url: "https://bugzilla.suse.com/870618", }, { category: "external", summary: "SUSE Bug 981267 for CVE-2016-4580", url: "https://bugzilla.suse.com/981267", }, { category: "external", summary: "SUSE Bug 985132 for CVE-2016-4580", url: "https://bugzilla.suse.com/985132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "low", }, ], title: "CVE-2016-4580", }, { cve: "CVE-2016-4805", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4805", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in drivers/net/ppp/ppp_generic.c in the Linux kernel before 4.5.2 allows local users to cause a denial of service (memory corruption and system crash, or spinlock) or possibly have unspecified other impact by removing a network namespace, related to the ppp_register_net_channel and ppp_unregister_channel functions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4805", url: "https://www.suse.com/security/cve/CVE-2016-4805", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-4805", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-4805", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 980371 for CVE-2016-4805", url: "https://bugzilla.suse.com/980371", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "low", }, ], title: "CVE-2016-4805", }, { cve: "CVE-2016-4913", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4913", }, ], notes: [ { category: "general", text: "The get_rock_ridge_filename function in fs/isofs/rock.c in the Linux kernel before 4.5.5 mishandles NM (aka alternate name) entries containing \\0 characters, which allows local users to obtain sensitive information from kernel memory or possibly have unspecified other impact via a crafted isofs filesystem.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4913", url: "https://www.suse.com/security/cve/CVE-2016-4913", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-4913", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 870618 for CVE-2016-4913", url: "https://bugzilla.suse.com/870618", }, { category: "external", summary: "SUSE Bug 980725 for CVE-2016-4913", url: "https://bugzilla.suse.com/980725", }, { category: "external", summary: "SUSE Bug 985132 for CVE-2016-4913", url: "https://bugzilla.suse.com/985132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2016-4913", }, { cve: "CVE-2016-4997", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4997", }, ], notes: [ { category: "general", text: "The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE setsockopt implementations in the netfilter subsystem in the Linux kernel before 4.6.3 allow local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4997", url: "https://www.suse.com/security/cve/CVE-2016-4997", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-4997", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 986362 for CVE-2016-4997", url: "https://bugzilla.suse.com/986362", }, { category: "external", summary: "SUSE Bug 986365 for CVE-2016-4997", url: "https://bugzilla.suse.com/986365", }, { category: "external", summary: "SUSE Bug 986377 for CVE-2016-4997", url: "https://bugzilla.suse.com/986377", }, { category: "external", summary: "SUSE Bug 991651 for CVE-2016-4997", url: "https://bugzilla.suse.com/991651", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "important", }, ], title: "CVE-2016-4997", }, { cve: "CVE-2016-5244", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5244", }, ], notes: [ { category: "general", text: "The rds_inc_info_copy function in net/rds/recv.c in the Linux kernel through 4.6.3 does not initialize a certain structure member, which allows remote attackers to obtain sensitive information from kernel stack memory by reading an RDS message.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5244", url: "https://www.suse.com/security/cve/CVE-2016-5244", }, { category: "external", summary: "SUSE Bug 983213 for CVE-2016-5244", url: "https://bugzilla.suse.com/983213", }, { category: "external", summary: "SUSE Bug 986225 for CVE-2016-5244", url: "https://bugzilla.suse.com/986225", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2016-5244", }, { cve: "CVE-2016-5829", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5829", }, ], notes: [ { category: "general", text: "Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel through 4.6.3 allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5829", url: "https://www.suse.com/security/cve/CVE-2016-5829", }, { category: "external", summary: "SUSE Bug 1053919 for CVE-2016-5829", url: "https://bugzilla.suse.com/1053919", }, { category: "external", summary: "SUSE Bug 1054127 for CVE-2016-5829", url: "https://bugzilla.suse.com/1054127", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-5829", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 986572 for CVE-2016-5829", url: "https://bugzilla.suse.com/986572", }, { category: "external", summary: "SUSE Bug 986573 for CVE-2016-5829", url: "https://bugzilla.suse.com/986573", }, { category: "external", summary: "SUSE Bug 991651 for CVE-2016-5829", url: "https://bugzilla.suse.com/991651", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2016-5829", }, { cve: "CVE-2016-6480", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-6480", }, ], notes: [ { category: "general", text: "Race condition in the ioctl_send_fib function in drivers/scsi/aacraid/commctrl.c in the Linux kernel through 4.7 allows local users to cause a denial of service (out-of-bounds access or system crash) by changing a certain size value, aka a \"double fetch\" vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-6480", url: "https://www.suse.com/security/cve/CVE-2016-6480", }, { category: "external", summary: "SUSE Bug 1004418 for CVE-2016-6480", url: "https://bugzilla.suse.com/1004418", }, { category: "external", summary: "SUSE Bug 991608 for CVE-2016-6480", url: "https://bugzilla.suse.com/991608", }, { category: "external", summary: "SUSE Bug 991667 for CVE-2016-6480", url: "https://bugzilla.suse.com/991667", }, { category: "external", summary: "SUSE Bug 992568 for CVE-2016-6480", url: "https://bugzilla.suse.com/992568", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2016-6480", }, { cve: "CVE-2016-6828", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-6828", }, ], notes: [ { category: "general", text: "The tcp_check_send_head function in include/net/tcp.h in the Linux kernel before 4.7.5 does not properly maintain certain SACK state after a failed data copy, which allows local users to cause a denial of service (tcp_xmit_retransmit_queue use-after-free and system crash) via a crafted SACK option.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-6828", url: "https://www.suse.com/security/cve/CVE-2016-6828", }, { category: "external", summary: "SUSE Bug 1052256 for CVE-2016-6828", url: "https://bugzilla.suse.com/1052256", }, { category: "external", summary: "SUSE Bug 994296 for CVE-2016-6828", url: "https://bugzilla.suse.com/994296", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2016-6828", }, { cve: "CVE-2016-7042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7042", }, ], notes: [ { category: "general", text: "The proc_keys_show function in security/keys/proc.c in the Linux kernel through 4.8.2, when the GNU Compiler Collection (gcc) stack protector is enabled, uses an incorrect buffer size for certain timeout data, which allows local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7042", url: "https://www.suse.com/security/cve/CVE-2016-7042", }, { category: "external", summary: "SUSE Bug 1004517 for CVE-2016-7042", url: "https://bugzilla.suse.com/1004517", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2016-7042", }, { cve: "CVE-2016-7097", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7097", }, ], notes: [ { category: "general", text: "The filesystem implementation in the Linux kernel through 4.8.2 preserves the setgid bit during a setxattr call, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7097", url: "https://www.suse.com/security/cve/CVE-2016-7097", }, { category: "external", summary: "SUSE Bug 1021258 for CVE-2016-7097", url: "https://bugzilla.suse.com/1021258", }, { category: "external", summary: "SUSE Bug 1052256 for CVE-2016-7097", url: "https://bugzilla.suse.com/1052256", }, { category: "external", summary: "SUSE Bug 870618 for CVE-2016-7097", url: "https://bugzilla.suse.com/870618", }, { category: "external", summary: "SUSE Bug 995968 for CVE-2016-7097", url: "https://bugzilla.suse.com/995968", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "low", }, ], title: "CVE-2016-7097", }, { cve: "CVE-2016-7117", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7117", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel before 4.5.2 allows remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7117", url: "https://www.suse.com/security/cve/CVE-2016-7117", }, { category: "external", summary: "SUSE Bug 1003077 for CVE-2016-7117", url: "https://bugzilla.suse.com/1003077", }, { category: "external", summary: "SUSE Bug 1003253 for CVE-2016-7117", url: "https://bugzilla.suse.com/1003253", }, { category: "external", summary: "SUSE Bug 1057478 for CVE-2016-7117", url: "https://bugzilla.suse.com/1057478", }, { category: "external", summary: "SUSE Bug 1071943 for CVE-2016-7117", url: "https://bugzilla.suse.com/1071943", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2016-7117", }, { cve: "CVE-2016-7425", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7425", }, ], notes: [ { category: "general", text: "The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel through 4.8.2 does not restrict a certain length field, which allows local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control code.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7425", url: "https://www.suse.com/security/cve/CVE-2016-7425", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-7425", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 999932 for CVE-2016-7425", url: "https://bugzilla.suse.com/999932", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2016-7425", }, { cve: "CVE-2016-7910", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7910", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7910", url: "https://www.suse.com/security/cve/CVE-2016-7910", }, { category: "external", summary: "SUSE Bug 1010716 for CVE-2016-7910", url: "https://bugzilla.suse.com/1010716", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-7910", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 1196722 for CVE-2016-7910", url: "https://bugzilla.suse.com/1196722", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2016-7910", }, { cve: "CVE-2016-7911", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7911", }, ], notes: [ { category: "general", text: "Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel before 4.6.6 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7911", url: "https://www.suse.com/security/cve/CVE-2016-7911", }, { category: "external", summary: "SUSE Bug 1010711 for CVE-2016-7911", url: "https://bugzilla.suse.com/1010711", }, { category: "external", summary: "SUSE Bug 1010713 for CVE-2016-7911", url: "https://bugzilla.suse.com/1010713", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-7911", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2016-7911", }, { cve: "CVE-2016-7916", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7916", }, ], notes: [ { category: "general", text: "Race condition in the environ_read function in fs/proc/base.c in the Linux kernel before 4.5.4 allows local users to obtain sensitive information from kernel memory by reading a /proc/*/environ file during a process-setup time interval in which environment-variable copying is incomplete.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7916", url: "https://www.suse.com/security/cve/CVE-2016-7916", }, { category: "external", summary: "SUSE Bug 1010467 for CVE-2016-7916", url: "https://bugzilla.suse.com/1010467", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2016-7916", }, { cve: "CVE-2016-8399", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8399", }, ], notes: [ { category: "general", text: "An elevation of privilege vulnerability in the kernel networking subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and current compiler optimizations restrict access to the vulnerable code. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31349935.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8399", url: "https://www.suse.com/security/cve/CVE-2016-8399", }, { category: "external", summary: "SUSE Bug 1014746 for CVE-2016-8399", url: "https://bugzilla.suse.com/1014746", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-8399", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2016-8399", }, { cve: "CVE-2016-8632", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8632", }, ], notes: [ { category: "general", text: "The tipc_msg_build function in net/tipc/msg.c in the Linux kernel through 4.8.11 does not validate the relationship between the minimum fragment length and the maximum packet size, which allows local users to gain privileges or cause a denial of service (heap-based buffer overflow) by leveraging the CAP_NET_ADMIN capability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8632", url: "https://www.suse.com/security/cve/CVE-2016-8632", }, { category: "external", summary: "SUSE Bug 1008831 for CVE-2016-8632", url: "https://bugzilla.suse.com/1008831", }, { category: "external", summary: "SUSE Bug 1012852 for CVE-2016-8632", url: "https://bugzilla.suse.com/1012852", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-8632", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2016-8632", }, { cve: "CVE-2016-8633", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8633", }, ], notes: [ { category: "general", text: "drivers/firewire/net.c in the Linux kernel before 4.8.7, in certain unusual hardware configurations, allows remote attackers to execute arbitrary code via crafted fragmented packets.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8633", url: "https://www.suse.com/security/cve/CVE-2016-8633", }, { category: "external", summary: "SUSE Bug 1008833 for CVE-2016-8633", url: "https://bugzilla.suse.com/1008833", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2016-8633", }, { cve: "CVE-2016-8646", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8646", }, ], notes: [ { category: "general", text: "The hash_accept function in crypto/algif_hash.c in the Linux kernel before 4.3.6 allows local users to cause a denial of service (OOPS) by attempting to trigger use of in-kernel hash algorithms for a socket that has received zero bytes of data.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8646", url: "https://www.suse.com/security/cve/CVE-2016-8646", }, { category: "external", summary: "SUSE Bug 1010150 for CVE-2016-8646", url: "https://bugzilla.suse.com/1010150", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2016-8646", }, { cve: "CVE-2016-9555", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9555", }, ], notes: [ { category: "general", text: "The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel before 4.8.8 lacks chunk-length checking for the first chunk, which allows remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9555", url: "https://www.suse.com/security/cve/CVE-2016-9555", }, { category: "external", summary: "SUSE Bug 1011685 for CVE-2016-9555", url: "https://bugzilla.suse.com/1011685", }, { category: "external", summary: "SUSE Bug 1012183 for CVE-2016-9555", url: "https://bugzilla.suse.com/1012183", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-9555", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "important", }, ], title: "CVE-2016-9555", }, { cve: "CVE-2016-9685", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9685", }, ], notes: [ { category: "general", text: "Multiple memory leaks in error paths in fs/xfs/xfs_attr_list.c in the Linux kernel before 4.5.1 allow local users to cause a denial of service (memory consumption) via crafted XFS filesystem operations.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9685", url: "https://www.suse.com/security/cve/CVE-2016-9685", }, { category: "external", summary: "SUSE Bug 1012832 for CVE-2016-9685", url: "https://bugzilla.suse.com/1012832", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "low", }, ], title: "CVE-2016-9685", }, { cve: "CVE-2016-9756", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9756", }, ], notes: [ { category: "general", text: "arch/x86/kvm/emulate.c in the Linux kernel before 4.8.12 does not properly initialize Code Segment (CS) in certain error cases, which allows local users to obtain sensitive information from kernel stack memory via a crafted application.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9756", url: "https://www.suse.com/security/cve/CVE-2016-9756", }, { category: "external", summary: "SUSE Bug 1013038 for CVE-2016-9756", url: "https://bugzilla.suse.com/1013038", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2016-9756", }, { cve: "CVE-2016-9793", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9793", }, ], notes: [ { category: "general", text: "The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9793", url: "https://www.suse.com/security/cve/CVE-2016-9793", }, { category: "external", summary: "SUSE Bug 1013531 for CVE-2016-9793", url: "https://bugzilla.suse.com/1013531", }, { category: "external", summary: "SUSE Bug 1013542 for CVE-2016-9793", url: "https://bugzilla.suse.com/1013542", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-9793", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "moderate", }, ], title: "CVE-2016-9793", }, { cve: "CVE-2017-5551", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5551", }, ], notes: [ { category: "general", text: "The simple_set_acl function in fs/posix_acl.c in the Linux kernel before 4.9.6 preserves the setgid bit during a setxattr call involving a tmpfs filesystem, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-7097.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5551", url: "https://www.suse.com/security/cve/CVE-2017-5551", }, { category: "external", summary: "SUSE Bug 1021258 for CVE-2017-5551", url: "https://bugzilla.suse.com/1021258", }, { category: "external", summary: "SUSE Bug 995968 for CVE-2017-5551", url: "https://bugzilla.suse.com/995968", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-default-man-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-ec2-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-pae-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-source-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-syms-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.s390x", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-trace-devel-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-base-3.0.101-0.7.53.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:kernel-xen-devel-3.0.101-0.7.53.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-30T16:03:00Z", details: "low", }, ], title: "CVE-2017-5551", }, ], }
suse-su-2017:0181-1
Vulnerability from csaf_suse
Published
2017-01-17 14:59
Modified
2017-01-17 14:59
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP2 kernel was updated to 4.4.38 to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2015-1350: The VFS subsystem in the Linux kernel 3.x provides an incomplete set of requirements for setattr operations that underspecifies removing extended privilege attributes, which allowed local users to cause a denial of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove a capability from the ping or Wireshark dumpcap program (bnc#914939).
- CVE-2015-8964: The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by reading a tty data structure (bnc#1010507).
- CVE-2016-7039: The IP stack in the Linux kernel allowed remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a related issue to CVE-2016-8666 (bnc#1001486).
- CVE-2016-7042: The proc_keys_show function in security/keys/proc.c in the Linux kernel through 4.8.2, when the GNU Compiler Collection (gcc) stack protector is enabled, uses an incorrect buffer size for certain timeout data, which allowed local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file (bnc#1004517).
- CVE-2016-7425: The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel did not restrict a certain length field, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control code (bnc#999932).
- CVE-2016-7913: The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure (bnc#1010478).
- CVE-2016-7917: The nfnetlink_rcv_batch function in net/netfilter/nfnetlink.c in the Linux kernel did not check whether a batch message's length field is large enough, which allowed local users to obtain sensitive information from kernel memory or cause a denial of service (infinite loop or out-of-bounds read) by leveraging the CAP_NET_ADMIN capability (bnc#1010444).
- CVE-2016-8645: The TCP stack in the Linux kernel mishandled skb truncation, which allowed local users to cause a denial of service (system crash) via a crafted application that made sendto system calls, related to net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c (bnc#1009969).
- CVE-2016-8666: The IP stack in the Linux kernel allowed remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039 (bnc#1003964).
- CVE-2016-9083: drivers/vfio/pci/vfio_pci.c in the Linux kernel allowed local users to bypass integer overflow checks, and cause a denial of service (memory corruption) or have unspecified other impact, by leveraging access to a vfio PCI device file for a VFIO_DEVICE_SET_IRQS ioctl call, aka a 'state machine confusion bug (bnc#1007197).
- CVE-2016-9084: drivers/vfio/pci/vfio_pci_intrs.c in the Linux kernel misuses the kzalloc function, which allowed local users to cause a denial of service (integer overflow) or have unspecified other impact by leveraging access to a vfio PCI device file (bnc#1007197).
- CVE-2016-9793: A bug in SO_{SND|RCV}BUFFORCE setsockopt() implementation was fixed, which allowed CAP_NET_ADMIN users to cause memory corruption. (bsc#1013531).
- CVE-2016-9919: The icmp6_send function in net/ipv6/icmp.c in the Linux kernel omits a certain check of the dst data structure, which allowed remote attackers to cause a denial of service (panic) via a fragmented IPv6 packet (bnc#1014701).
The following non-security bugs were fixed:
- 8250_pci: Fix potential use-after-free in error path (bsc#1013001).
- acpi / PAD: do not register acpi_pad driver if running as Xen dom0 (bnc#995278).
- Add mainline tags to various hyperv patches
- alsa: fm801: detect FM-only card earlier (bsc#1005917).
- alsa: fm801: explicitly free IRQ line (bsc#1005917).
- alsa: fm801: propagate TUNER_ONLY bit when autodetected (bsc#1005917).
- alsa: hda - Bind with i915 only when Intel graphics is present (bsc#1012767).
- alsa: hda - Clear the leftover component assignment at snd_hdac_i915_exit() (bsc#1012767).
- alsa: hda - Degrade i915 binding failure message (bsc#1012767).
- alsa: hda - Fix yet another i915 pointer leftover in error path (bsc#1012767).
- alsa: hda - Gate the mic jack on HP Z1 Gen3 AiO (bsc#1004365).
- alsa: hda - Turn off loopback mixing as default (bsc#1001462).
- apparmor: add missing id bounds check on dfa verification (bsc#1000304).
- apparmor: check that xindex is in trans_table bounds (bsc#1000304).
- apparmor: do not check for vmalloc_addr if kvzalloc() failed (bsc#1000304).
- apparmor: do not expose kernel stack (bsc#1000304).
- apparmor: ensure the target profile name is always audited (bsc#1000304).
- apparmor: exec should not be returning ENOENT when it denies (bsc#1000304).
- apparmor: fix audit full profile hname on successful load (bsc#1000304).
- apparmor: fix change_hat not finding hat after policy replacement (bsc#1000287).
- apparmor: fix disconnected bind mnts reconnection (bsc#1000304).
- apparmor: fix log failures for all profiles in a set (bsc#1000304).
- apparmor: fix module parameters can be changed after policy is locked (bsc#1000304).
- apparmor: fix oops in profile_unpack() when policy_db is not present (bsc#1000304).
- apparmor: fix put() parent ref after updating the active ref (bsc#1000304).
- apparmor: fix refcount bug in profile replacement (bsc#1000304).
- apparmor: fix refcount race when finding a child profile (bsc#1000304).
- apparmor: fix replacement bug that adds new child to old parent (bsc#1000304).
- apparmor: fix uninitialized lsm_audit member (bsc#1000304).
- apparmor: fix update the mtime of the profile file on replacement (bsc#1000304).
- apparmor: internal paths should be treated as disconnected (bsc#1000304).
- apparmor: use list_next_entry instead of list_entry_next (bsc#1000304).
- arm64: Call numa_store_cpu_info() earlier.
- arm64/efi: Enable runtime call flag checking (bsc#1005745).
- arm64/efi: Move to generic {__,}efi_call_virt() (bsc#1005745).
- arm64: Refuse to install 4k kernel on 64k system
- arm64: Update config files. Disable CONFIG_IPMI_SI_PROBE_DEFAULTS (bsc#1006576)
- arm: bcm2835: add CPU node for ARM core (boo#1012094).
- arm: bcm2835: Split the DT for peripherals from the DT for the CPU (boo#1012094).
- asoc: cht_bsw_rt5645: Enable jack detection (bsc#1010690).
- asoc: cht_bsw_rt5645: Fix writing to string literal (bsc#1010690).
- asoc: cht_bsw_rt5672: Use HID translation unit (bsc#1010690).
- asoc: fsl_ssi: mark SACNT register volatile (bsc#1005917).
- asoc: imx-spdif: Fix crash on suspend (bsc#1005917).
- asoc: intel: add function stub when ACPI is not enabled (bsc#1010690).
- asoc: Intel: add fw name to common dsp context (bsc#1010690).
- asoc: Intel: Add missing 10EC5672 ACPI ID matching for Cherry Trail (bsc#1010690).
- asoc: Intel: Add module tags for common match module (bsc#1010690).
- asoc: Intel: add NULL test (bsc#1010690).
- AsoC: Intel: Add quirks for MinnowBoard MAX (bsc#1010690).
- asoc: Intel: Add surface3 entry in CHT-RT5645 machine (bsc#1010690).
- asoc: Intel: Atom: add 24-bit support for media playback and capture (bsc#1010690).
- ASoc: Intel: Atom: add deep buffer definitions for atom platforms (bsc#1010690).
- asoc: Intel: Atom: add definitions for modem/SSP0 interface (bsc#1010690).
- asoc: Intel: Atom: Add quirk for Surface 3 (bsc#1010690).
- asoc: Intel: Atom: add support for CHT w/ RT5640 (bsc#1010690).
- asoc: Intel: Atom: Add support for HP ElitePad 1000 G2 (bsc#1010690).
- asoc: Intel: Atom: add support for RT5642 (bsc#1010690).
- asoc: Intel: Atom: add terminate entry for dmi_system_id tables (bsc#1010690).
- asoc: Intel: Atom: auto-detection of Baytrail-CR (bsc#1010690).
- asoc: Intel: Atom: clean-up compressed DAI definition (bsc#1010690).
- asoc: Intel: atom: enable configuration of SSP0 (bsc#1010690).
- asoc: Intel: atom: fix 0-day warnings (bsc#1010690).
- asoc: Intel: Atom: fix boot warning (bsc#1010690).
- asoc: Intel: Atom: Fix message handling during drop stream (bsc#1010690).
- asoc: Intel: atom: fix missing breaks that would cause the wrong operation to execute (bsc#1010690).
- asoc: Intel: Atom: fix regression on compress DAI (bsc#1010690).
- asoc: Intel: Atom: flip logic for gain Switch (bsc#1010690).
- asoc: Intel: atom: Make some messages to debug level (bsc#1010690).
- asoc: Intel: Atom: move atom driver to common acpi match (bsc#1010690).
- asoc: Intel: atom: statify cht_quirk (bsc#1010690).
- asoc: Intel: boards: add DEEP_BUFFER support for BYT/CHT/BSW (bsc#1010690).
- asoc: Intel: boards: align pin names between byt-rt5640 drivers (bsc#1010690).
- asoc: Intel: boards: merge DMI-based quirks in bytcr-rt5640 driver (bsc#1010690).
- asoc: Intel: boards: start merging byt-rt5640 drivers (bsc#1010690).
- asoc: Intel: bytcr_rt56040: additional routing quirks (bsc#1010690).
- asoc: Intel: bytcr-rt5640: add Asus T100TAF quirks (bsc#1010690).
- asoc: Intel: bytcr_rt5640: add IN3 map (bsc#1010690).
- asoc: Intel: bytcr_rt5640: add MCLK support (bsc#1010690).
- asoc: Intel: bytcr_rt5640: Add quirk for Teclast X98 Air 3G tablet (bsc#1010690).
- asoc: Intel: bytcr_rt5640: add SSP2_AIF2 routing (bsc#1010690).
- asoc: Intel: bytcr_rt5640: change quirk position (bsc#1010690).
- asoc: Intel: bytcr_rt5640: default routing and quirks on Baytrail-CR (bsc#1010690).
- asoc: Intel: bytcr-rt5640: enable ASRC (bsc#1010690).
- asoc: Intel: bytcr_rt5640: enable differential mic quirk (bsc#1010690).
- asoc: Intel: bytcr_rt5640: fallback mechanism if MCLK is not enabled (bsc#1010690).
- asoc: Intel: bytcr_rt5640: fix dai/clock setup for SSP0 routing (bsc#1010690).
- asoc: Intel: bytcr_rt5640: fixup DAI codec_name with HID (bsc#1010690).
- asoc: Intel: bytcr_rt5640: log quirks (bsc#1010690).
- asoc: Intel: bytcr_rt5640: quirk for Acer Aspire SWS-012 (bsc#1010690).
- asoc: Intel: bytcr_rt5640: quirk for mono speaker (bsc#1010690).
- asoc: Intel: bytcr_rt5640: set SSP to I2S mode 2ch (bsc#1010690).
- asoc: Intel: bytcr_rt5640: use HID translation util (bsc#1010690).
- asoc: Intel: cht: fix uninit variable warning (bsc#1010690).
- asoc: Intel: common: add translation from HID to codec-name (bsc#1010690).
- asoc: Intel: common: filter ACPI devices with _STA return value (bsc#1010690).
- asoc: Intel: common: increase the loglevel of 'FW Poll Status' (bsc#1010690).
- asoc: Intel: Create independent acpi match module (bsc#1010690).
- asoc: intel: Fix sst-dsp dependency on dw stuff (bsc#1010690).
- asoc: Intel: Keep building old baytrail machine drivers (bsc#1010690).
- asoc: Intel: Load the atom DPCM driver only (bsc#1010690).
- asoc: intel: make function stub static (bsc#1010690).
- asoc: Intel: Move apci find machine routines (bsc#1010690).
- asoc: Intel: pass correct parameter in sst_alloc_stream_mrfld() (bsc#1005917).
- asoc: intel: Replace kthread with work (bsc#1010690).
- asoc: Intel: Skylake: Always acquire runtime pm ref on unload (bsc#1005917).
- asoc: Intel: sst: fix sst_memcpy32 wrong with non-4x bytes issue (bsc#1010690).
- asoc: rt5640: add ASRC support (bsc#1010690).
- asoc: rt5640: add internal clock source support (bsc#1010690).
- asoc: rt5640: add master clock handling for rt5640 (bsc#1010690).
- asoc: rt5640: add supplys for dac power (bsc#1010690).
- asoc: rt5640: remove unused variable (bsc#1010690).
- asoc: rt5640: Set PLL src according to source (bsc#1010690).
- asoc: rt5645: add DAC1 soft volume func control (bsc#1010690).
- asoc: rt5645: Add dmi_system_id 'Google Setzer' (bsc#1010690).
- asoc: rt5645: extend delay time for headphone pop noise (bsc#1010690).
- asoc: rt5645: fix reg-2f default value (bsc#1010690).
- asoc: rt5645: improve headphone pop when system resumes from S3 (bsc#1010690).
- asoc: rt5645: improve IRQ reaction time for HS button (bsc#1010690).
- asoc: rt5645: merge DMI tables of google projects (bsc#1010690).
- asoc: rt5645: patch reg-0x8a (bsc#1010690).
- asoc: rt5645: polling jd status in all conditions (bsc#1010690).
- asoc: rt5645: Separate regmap for rt5645 and rt5650 (bsc#1010690).
- asoc: rt5645: set RT5645_PRIV_INDEX as volatile (bsc#1010690).
- asoc: rt5645: use polling to support HS button (bsc#1010690).
- asoc: rt5645: Use the mod_delayed_work instead of the queue_delayed_work and cancel_delayed_work_sync (bsc#1010690).
- asoc: rt5670: Add missing 10EC5072 ACPI ID (bsc#1010690).
- asoc: rt5670: Enable Braswell platform workaround for Dell Wyse 3040 (bsc#1010690).
- asoc: rt5670: fix HP Playback Volume control (bsc#1010690).
- asoc: rt5670: patch reg-0x8a (bsc#1010690).
- asoc: simple-card: do not fail if sysclk setting is not supported (bsc#1005917).
- asoc: tegra_alc5632: check return value (bsc#1005917).
- asoc: wm8960: Fix WM8960_SYSCLK_PLL mode (bsc#1005917).
- autofs: fix multiple races (bsc#997639).
- autofs: use dentry flags to block walks during expire (bsc#997639).
- blacklist.conf: Add dup / unapplicable commits (bsc#1005545).
- blacklist.conf: Add i915 stable commits that can be ignored (bsc#1015367)
- blacklist.conf: add inapplicable / duped commits (bsc#1005917)
- blacklist.conf: ignore commit bfe6c8a89e03 ('arm64: Fix NUMA build error when !CONFIG_ACPI')
- blacklist.conf: Remove intel_pstate potential patch that SLE 12 SP2 The code layout upstream that motivated this patch is completely different to what is in SLE 12 SP2 as schedutil was not backported.
- block_dev: do not test bdev->bd_contains when it is not stable (bsc#1008557).
- bna: Add synchronization for tx ring (bsc#993739).
- btrfs: allocate root item at snapshot ioctl time (bsc#1012452).
- btrfs: better packing of btrfs_delayed_extent_op (bsc#1012452).
- btrfs: Check metadata redundancy on balance (bsc#1012452).
- btrfs: clean up an error code in btrfs_init_space_info() (bsc#1012452).
- btrfs: cleanup, stop casting for extent_map->lookup everywhere (bsc#1012452).
- btrfs: cleanup, use enum values for btrfs_path reada (bsc#1012452).
- btrfs: deal with duplicates during extent_map insertion in btrfs_get_extent (bsc#1001171).
- btrfs: deal with existing encompassing extent map in btrfs_get_extent() (bsc#1001171).
- btrfs: do an allocation earlier during snapshot creation (bsc#1012452).
- btrfs: do not create or leak aliased root while cleaning up orphans (bsc#994881).
- btrfs: do not leave dangling dentry if symlink creation failed (bsc#1012452).
- btrfs: do not use slab cache for struct btrfs_delalloc_work (bsc#1012452).
- btrfs: drop duplicate prefix from scrub workqueues (bsc#1012452).
- btrfs: drop unused parameter from lock_extent_bits (bsc#1012452).
- btrfs: Enhance chunk validation check (bsc#1012452).
- btrfs: Enhance super validation check (bsc#1012452).
- btrfs: Ensure proper sector alignment for btrfs_free_reserved_data_space (bsc#1005666).
- btrfs: Expoert and move leaf/subtree qgroup helpers to qgroup.c (bsc983087, bsc986255).
- btrfs: fix endless loop in balancing block groups (bsc#1006804).
- btrfs: fix incremental send failure caused by balance (bsc#985850).
- btrfs: fix locking bugs when defragging leaves (bsc#1012452).
- btrfs: fix memory leaks after transaction is aborted (bsc#1012452).
- btrfs: fix output of compression message in btrfs_parse_options() (bsc#1012452).
- btrfs: fix race between free space endio workers and space cache writeout (bsc#1012452).
- btrfs: fix races on root_log_ctx lists (bsc#1007653).
- btrfs: fix race when finishing dev replace leading to transaction abort (bsc#1012452).
- btrfs: fix relocation incorrectly dropping data references (bsc#990384).
- btrfs: fix typo in log message when starting a balance (bsc#1012452).
- btrfs: fix unprotected list operations at btrfs_write_dirty_block_groups (bsc#1012452).
- btrfs: handle quota reserve failure properly (bsc#1005666).
- btrfs: make btrfs_close_one_device static (bsc#1012452).
- btrfs: make clear_extent_bit helpers static inline (bsc#1012452).
- btrfs: make clear_extent_buffer_uptodate return void (bsc#1012452).
- btrfs: make end_extent_writepage return void (bsc#1012452).
- btrfs: make extent_clear_unlock_delalloc return void (bsc#1012452).
- btrfs: make extent_range_clear_dirty_for_io return void (bsc#1012452).
- btrfs: make extent_range_redirty_for_io return void (bsc#1012452).
- btrfs: make lock_extent static inline (bsc#1012452).
- btrfs: make set_extent_bit helpers static inline (bsc#1012452).
- btrfs: make set_extent_buffer_uptodate return void (bsc#1012452).
- btrfs: make set_range_writeback return void (bsc#1012452).
- btrfs: preallocate path for snapshot creation at ioctl time (bsc#1012452).
- btrfs: put delayed item hook into inode (bsc#1012452).
- btrfs: qgroup: Add comments explaining how btrfs qgroup works (bsc983087, bsc986255).
- btrfs: qgroup: Fix qgroup data leaking by using subtree tracing (bsc983087, bsc986255).
- btrfs: qgroup: Rename functions to make it follow reserve, trace, account steps (bsc983087, bsc986255).
- btrfs: remove a trivial helper btrfs_set_buffer_uptodate (bsc#1012452).
- btrfs: remove root_log_ctx from ctx list before btrfs_sync_log returns (bsc#1007653).
- btrfs: remove unused inode argument from uncompress_inline() (bsc#1012452).
- btrfs: remove wait from struct btrfs_delalloc_work (bsc#1012452).
- btrfs: send, do not bug on inconsistent snapshots (bsc#985850).
- btrfs: sink parameter wait to btrfs_alloc_delalloc_work (bsc#1012452).
- btrfs: Support convert to -d dup for btrfs-convert (bsc#1012452).
- btrfs: use GFP_KERNEL for allocations in ioctl handlers (bsc#1012452).
- btrfs: use GFP_KERNEL for allocations of workqueues (bsc#1012452).
- btrfs: use GFP_KERNEL for xattr and acl allocations (bsc#1012452).
- btrfs: use smaller type for btrfs_path locks (bsc#1012452).
- btrfs: use smaller type for btrfs_path lowest_level (bsc#1012452).
- btrfs: use smaller type for btrfs_path reada (bsc#1012452).
- btrfs: verbose error when we find an unexpected item in sys_array (bsc#1012452).
- cdc-acm: added sanity checking for probe() (bsc#993891).
- cxgbi: fix uninitialized flowi6 (bsc#963904 FATE#320115).
- Delete patches.fixes/apparmor-initialize-common_audit_data.patch (bsc#1000304) It'll be fixed in the upcoming apparmor fix series from upstream.
- dell-laptop: Fixate rfkill work on CPU#0 (bsc#1004052).
- dell-wmi: Check if Dell WMI descriptor structure is valid (bsc#1004052).
- dell-wmi: Clean up hotkey table size check (bsc#1004052).
- dell-wmi: Ignore WMI event code 0xe045 (bsc#1004052).
- dell-wmi: Improve unknown hotkey handling (bsc#1004052).
- dell-wmi: Process only one event on devices with interface version 0 (bsc#1004052).
- dell-wmi: Stop storing pointers to DMI tables (bsc#1004052).
- dell-wmi: Support new hotkeys on the XPS 13 9350 (Skylake) (bsc#1004052).
- dell_wmi: Use a C99-style array for bios_to_linux_keycode (bsc#1004052).
- Drivers: hv: utils: fix a race on userspace daemons registration (bnc#1014392).
- drm/amdgpu: Do not leak runtime pm ref on driver load (bsc#1005545).
- drm/amdgpu: Do not leak runtime pm ref on driver unload (bsc#1005545).
- drm/i915: Acquire audio powerwell for HD-Audio registers (bsc#1005545).
- drm/i915: add helpers for platform specific revision id range checks (bsc#1015367).
- drm/i915: Add missing ring_mask to Pineview (bsc#1005917).
- drm/i915: Apply broader WaRsDisableCoarsePowerGating for guc also (bsc#1015367).
- drm/i915/bxt: add revision id for A1 stepping and use it (bsc#1015367).
- drm/i915: Calculate watermark related members in the crtc_state, v4 (bsc#1011176).
- drm/i915: Call intel_dp_mst_resume() before resuming displays (bsc#1015359).
- drm/i915: call kunmap_px on pt_vaddr (bsc#1005545).
- drm/i915: Cleaning up DDI translation tables (bsc#1014392).
- drm/i915: Clean up L3 SQC register field definitions (bsc#1014392).
- drm/i915/dsi: fix CHV dsi encoder hardware state readout on port C (bsc#1015367).
- drm/i915: Enable polling when we do not have hpd (bsc#1014120).
- drm/i915: Exit cherryview_irq_handler() after one pass (bsc#1015367).
- drm/i915: Fix iboost setting for SKL Y/U DP DDI buffer translation entry 2 (bsc#1014392).
- drm/i915: Fix system resume if PCI device remained enabled (bsc#1015367).
- drm/i915: fix the SDE irq dmesg warnings properly (bsc#1005545).
- drm/i915: Fix VBT backlight Hz to PWM conversion for PNV (bsc#1005545).
- drm/i915: Fix vbt PWM max setup for CTG (bsc#1005545).
- drm/i915: Force ringbuffers to not be at offset 0 (bsc#1015367).
- drm/i915/gen9: Add WaInPlaceDecompressionHang (bsc#1014392).
- drm/i915/ivb: Move WaCxSRDisabledForSpriteScaling w/a to atomic check (bsc#1011176).
- drm/i915: Kill intel_runtime_pm_disable() (bsc#1005545).
- drm/i915: Make plane fb tracking work correctly, v2 (bsc#1004048).
- drm/i915: Make prepare_plane_fb fully interruptible (bsc#1004048).
- drm/i915: Move disable_cxsr to the crtc_state (bsc#1011176).
- drm/i915: On fb alloc failure, unref gem object where it gets refed (bsc#1005545).
- drm/i915: Only call commit_planes when there are things to commit (bsc#1004048).
- drm/i915: Only commit active planes when updating planes during reset (bsc#1004048).
- drm/i915: Only run commit when crtc is active, v2 (bsc#1004048).
- drm/i915: remove parens around revision ids (bsc#1015367).
- drm/i915: Set crtc_state->lane_count for HDMI (bsc#1005545).
- drm/i915/skl: Add WaDisableGafsUnitClkGating (bsc#1014392).
- drm/i915/skl: Fix rc6 based gpu/system hang (bsc#1015367).
- drm/i915/skl: Fix spurious gpu hang with gt3/gt4 revs (bsc#1015367).
- drm/i915/skl: Update DDI translation tables for SKL (bsc#1014392).
- drm/i915/skl: Update watermarks before the crtc is disabled (bsc#1015367).
- drm/i915: suppress spurious !wm_changed warning (bsc#1006267).
- drm/i915: Unconditionally flush any chipset buffers before execbuf (bsc#1005545).
- drm/i915: Update legacy primary state outside the commit hook, v2 (bsc#1004048).
- drm/i915: Update Skylake DDI translation table for DP (bsc#1014392).
- drm/i915: Update Skylake DDI translation table for HDMI (bsc#1014392).
- drm/i915/userptr: Hold mmref whilst calling get-user-pages (bsc#1015367).
- drm/i915/vlv: Disable HPD in valleyview_crt_detect_hotplug() (bsc#1014120).
- drm/i915/vlv: Make intel_crt_reset() per-encoder (bsc#1014120).
- drm/i915/vlv: Reset the ADPA in vlv_display_power_well_init() (bsc#1014120).
- drm/i915: Wait for power cycle delay after turning off DSI panel power (bsc#1005545).
- drm/i915: Wait up to 3ms for the pcu to ack the cdclk change request on SKL (bsc#1005545).
- drm/layerscape: reduce excessive stack usage (bsc#1005545).
- drm/mgag200: fix error return code in mgag200fb_create() (bsc#1005917).
- drm/nouveau: Do not leak runtime pm ref on driver unload (bsc#1005545).
- drm/radeon: Also call cursor_move_locked when the cursor size changes (bsc#1000433).
- drm/radeon: Always store CRTC relative radeon_crtc->cursor_x/y values (bsc#1000433).
- drm/radeon/ci add comment to document intentionally unreachable code (bsc#1005545).
- drm/radeon: Do not leak runtime pm ref on driver load (bsc#1005545).
- drm/radeon: Do not leak runtime pm ref on driver unload (bsc#1005545).
- drm/radeon: Ensure vblank interrupt is enabled on DPMS transition to on (bsc#998054)
- drm/radeon: Hide the HW cursor while it's out of bounds (bsc#1000433).
- drm/radeon: Switch to drm_vblank_on/off (bsc#998054).
- drm/rockchip: fix a couple off by one bugs (bsc#1005545).
- drm/tegra: checking for IS_ERR() instead of NULL (bsc#1005545).
- edac/mce_amd: Add missing SMCA error descriptions (fate#320474, bsc#1013700).
- edac/mce_amd: Use SMCA prefix for error descriptions arrays (fate#320474, bsc#1013700).
- efi/arm64: Do not apply MEMBLOCK_NOMAP to UEFI memory map mapping (bsc#986987).
- efi: ARM: avoid warning about phys_addr_t cast.
- efi/runtime-wrappers: Add {__,}efi_call_virt() templates (bsc#1005745).
- efi/runtime-wrappers: Detect firmware IRQ flag corruption (bsc#1005745).
- efi/runtime-wrappers: Remove redundant #ifdefs (bsc#1005745).
- ext4: fix data exposure after a crash (bsc#1012829).
- Fix kabi change cause by adding flock_owner to open_context (bsc#998689).
- Fixup UNMAP calculation (bsc#1005327)
- fs, block: force direct-I/O for dax-enabled block devices (bsc#1012992).
- fs/cifs: cifs_get_root shouldn't use path with tree name (bsc#963655, bsc#979681).
- fs/cifs: Compare prepaths when comparing superblocks (bsc#799133).
- fs/cifs: Fix memory leaks in cifs_do_mount() (bsc#799133).
- fs/cifs: Move check for prefix path to within cifs_get_root() (bsc#799133).
- fs/select: add vmalloc fallback for select(2) (bsc#1000189).
- genirq: Add untracked irq handler (bsc#1006827).
- genirq: Use a common macro to go through the actions list (bsc#1006827).
- gpio: generic: make bgpio_pdata always visible.
- gpio: Restore indentation of parent device setup.
- gre: Disable segmentation offloads w/ CSUM and we are encapsulated via FOU (bsc#1001486).
- gro: Allow tunnel stacking in the case of FOU/GUE (bsc#1001486).
- gro_cells: mark napi struct as not busy poll candidates (bsc#966191 FATE#320230 bsc#966186 FATE#320228).
- group-source-files.pl: mark arch/*/scripts as devel make[2]: /usr/src/linux-4.6.4-2/arch/powerpc/scripts/gcc-check-mprofile-kernel.sh: Command not found
- hpsa: fallback to use legacy REPORT PHYS command (bsc#1006175).
- hpsa: use bus '3' for legacy HBA devices (bsc#1010665).
- hpsa: use correct DID_NO_CONNECT hostbyte (bsc#1010665).
- hv: do not lose pending heartbeat vmbus packets (bnc#1006918).
- i2c: designware-baytrail: Add support for cherrytrail (bsc#1011913).
- i2c: designware-baytrail: Pass dw_i2c_dev into helper functions (bsc#1011913).
- i2c: designware-baytrail: Work around Cherry Trail semaphore errors (bsc#1011913).
- i2c: designware: Prevent runtime suspend during adapter registration (bsc#1011913).
- i2c: designware: retry transfer on transient failure (bsc#1011913).
- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT (bsc#1011913).
- i2c: Enable CONFIG_I2C_DESIGNWARE_PLATFORM and *_BAYTRAIL (bsc#1010690) Realtek codecs on CHT platform require this i2c bus driver.
- i2c: xgene: Avoid dma_buffer overrun (bsc#1006576).
- i40e: fix an uninitialized variable bug (bsc#969476 FATE#319648).
- i40e: fix broken i40e_config_rss_aq function (bsc#969476 FATE#319648 bsc#969477 FATE#319816).
- i40e: Remove redundant memset (bsc#969476 FATE#319648 bsc#969477 FATE#319816).
- i40iw: Add missing check for interface already open (bsc#974842 FATE#319831 bsc#974843 FATE#319832).
- i40iw: Add missing NULL check for MPA private data (bsc#974842 FATE#319831 bsc#974843 FATE#319832).
- i40iw: Avoid writing to freed memory (bsc#974842 FATE#319831 bsc#974843 FATE#319832).
- i40iw: Change mem_resources pointer to a u8 (bsc#974842 FATE#319831 bsc#974843 FATE#319832).
- i40iw: Do not set self-referencing pointer to NULL after kfree (bsc#974842 FATE#319831 bsc#974843 FATE#319832).
- i40iw: Fix double free of allocated_buffer (bsc#974842 FATE#319831 bsc#974843 FATE#319832).
- i40iw: Protect req_resource_num update (bsc#974842 FATE#319831 bsc#974843 FATE#319832).
- i40iw: Receive notification events correctly (bsc#974842 FATE#319831 bsc#974843 FATE#319832).
- i40iw: Send last streaming mode message for loopback connections (bsc#974842 FATE#319831 bsc#974843 FATE#319832).
- i40iw: Update hw_iwarp_state (bsc#974842 FATE#319831 bsc#974843 FATE#319832).
- ib/core: Fix possible memory leak in cma_resolve_iboe_route() (bsc#966191 FATE#320230 bsc#966186 FATE#320228).
- ib/mlx5: Fix iteration overrun in GSI qps (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
- ib/mlx5: Fix steering resource leak (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
- ib/mlx5: Set source mac address in FTE (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
- ibmvnic: convert to use simple_open() (bsc#1015416).
- ibmvnic: Driver Version 1.0.1 (bsc#1015416).
- ibmvnic: drop duplicate header seq_file.h (bsc#1015416).
- ibmvnic: fix error return code in ibmvnic_probe() (bsc#1015416).
- ibmvnic: Fix GFP_KERNEL allocation in interrupt context (bsc#1015416).
- ibmvnic: Fix missing brackets in init_sub_crq_irqs (bsc#1015416).
- ibmvnic: Fix releasing of sub-CRQ IRQs in interrupt context (bsc#1015416).
- ibmvnic: Fix size of debugfs name buffer (bsc#1015416).
- ibmvnic: Handle backing device failover and reinitialization (bsc#1015416).
- ibmvnic: Start completion queue negotiation at server-provided optimum values (bsc#1015416).
- ibmvnic: Unmap ibmvnic_statistics structure (bsc#1015416).
- ibmvnic: Update MTU after device initialization (bsc#1015416).
- input: ALPS - add touchstick support for SS5 hardware (bsc#987703).
- input: ALPS - allow touchsticks to report pressure (bsc#987703).
- input: ALPS - handle 0-pressure 1F events (bsc#987703).
- input: ALPS - set DualPoint flag for 74 03 28 devices (bsc#987703).
- iommu/arm-smmu: Add support for 16 bit VMID (fate#319978).
- iommu/arm-smmu: Workaround for ThunderX erratum #27704 (fate#319978).
- ipc/sem.c: add cond_resched in exit_sme (bsc#979378).
- ipmi_si: create hardware-independent softdep for ipmi_devintf (bsc#1009062).
- ixgbe: Do not clear RAR entry when clearing VMDq for SAN MAC (bsc#969474 FATE#319812 bsc#969475 FATE#319814).
- ixgbe: Force VLNCTRL.VFE to be set in all VMDq paths (bsc#969474 FATE#319812 bsc#969475 FATE#319814).
- kABI: protect struct dw_mci.
- kABI: protect struct mmc_packed (kabi).
- kABI: reintroduce iov_iter_fault_in_multipages_readable.
- kABI: reintroduce sk_filter (kabi).
- kABI: reintroduce strtobool (kabi).
- kABI: restore ip_cmsg_recv_offset parameters (kabi).
- kabi/severities: Ignore kABI for asoc Intel SST drivers (bsc#1010690) These drivers are self-contained, not for 3rd party drivers.
- kabi/severities: Whitelist libceph and rbd (bsc#988715). Like SLE12-SP1.
- kernel-module-subpackage: Properly quote flavor in expressions That fixes a parse error if the flavor starts with a digit or contains other non-alphabetic characters.
- kgr: ignore zombie tasks during the patching (bnc#1008979).
- kvm: arm/arm64: Fix occasional warning from the timer work function (bsc#988524).
- kvm: x86: correctly reset dest_map->vector when restoring LAPIC state (bsc#966471).
- libceph: enable large, variable-sized OSD requests (bsc#988715).
- libceph: make r_request msg_size calculation clearer (bsc#988715).
- libceph: move r_reply_op_{len,result} into struct ceph_osd_req_op (bsc#988715).
- libceph: osdc->req_mempool should be backed by a slab pool (bsc#988715).
- libceph: rename ceph_osd_req_op::payload_len to indata_len (bsc#988715).
- lib/mpi: avoid assembler warning (bsc#1003581).
- lib/mpi: mpi_read_buffer(): fix buffer overflow (bsc#1003581).
- lib/mpi: mpi_read_buffer(): optimize skipping of leading zero limbs (bsc#1003581).
- lib/mpi: mpi_read_buffer(): replace open coded endian conversion (bsc#1003581).
- lib/mpi: mpi_write_sgl(): fix out-of-bounds stack access (bsc#1003581).
- lib/mpi: mpi_write_sgl(): fix style issue with lzero decrement (bsc#1003581).
- lib/mpi: mpi_write_sgl(): purge redundant pointer arithmetic (bsc#1003581).
- lib/mpi: mpi_write_sgl(): replace open coded endian conversion (bsc#1003581).
- lib/mpi: use 'static inline' instead of 'extern inline' (bsc#1003581).
- locking/pv-qspinlock: Use cmpxchg_release() in __pv_queued_spin_unlock() (bsc#969756).
- locking/rtmutex: Prevent dequeue vs. unlock race (bsc#1015212).
- locking/rtmutex: Use READ_ONCE() in rt_mutex_owner() (bsc#1015212).
- mailbox/xgene-slimpro: Checking for IS_ERR instead of NULL.
- md/raid1: fix: IO can block resync indefinitely (bsc#1001310).
- mlx4: Do not BUG_ON() if device reset failed (bsc#1001888).
- mm: do not use radix tree writeback tags for pages in swap cache (bnc#971975 VM performance -- swap).
- mm: filemap: do not plant shadow entries without radix tree node (bnc#1005929).
- mm: filemap: fix mapping->nrpages double accounting in fuse (bnc#1005929).
- mm/filemap: generic_file_read_iter(): check for zero reads unconditionally (bnc#1007955).
- mm/mprotect.c: do not touch single threaded PTEs which are on the right node (bnc#971975 VM performance -- numa balancing).
- mm: workingset: fix crash in shadow node shrinker caused by replace_page_cache_page() (bnc#1005929).
- mm/zswap: use workqueue to destroy pool (VM Functionality, bsc#1005923).
- net: icmp6_send should use dst dev to determine L3 domain (bsc#1014701).
- net: ipv6: tcp reset, icmp need to consider L3 domain (bsc#1014701).
- net/mlx4_en: Fix panic on xmit while port is down (bsc#966191 FATE#320230).
- net/mlx5: Add ConnectX-5 PCIe 4.0 to list of supported devices (bsc#1006809).
- net/mlx5: Add error prints when validate ETS failed (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
- net/mlx5: Avoid setting unused var when modifying vport node GUID (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
- net/mlx5e: Use correct flow dissector key on flower offloading (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
- net/mlx5: Fix autogroups groups num not decreasing (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
- net/mlx5: Fix teardown errors that happen in pci error handler (bsc#1001169).
- net/mlx5: Keep autogroups list ordered (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
- net_sched: fix a typo in tc_for_each_action() (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
- net: sctp, forbid negative length (bnc#1005921).
- netvsc: fix incorrect receive checksum offloading (bnc#1006915).
- nfs: nfs4_fl_prepare_ds must be careful about reporting success (bsc#1000776).
- nfsv4: add flock_owner to open context (bnc#998689).
- nfsv4: change nfs4_do_setattr to take an open_context instead of a nfs4_state (bnc#998689).
- nfsv4: change nfs4_select_rw_stateid to take a lock_context inplace of lock_owner (bnc#998689).
- nfsv4: enhance nfs4_copy_lock_stateid to use a flock stateid if there is one (bnc#998689).
- oom: print nodemask in the oom report (bnc#1003866).
- overlayfs: allow writing on read-only btrfs subvolumes (bsc#1010158)
- pci/acpi: Allow all PCIe services on non-ACPI host bridges (bsc#1006827).
- pci: Allow additional bus numbers for hotplug bridges (bsc#1006827).
- pci: correctly cast mem_base in pci_read_bridge_mmio_pref() (bsc#1001888).
- pci: Do not set RCB bit in LNKCTL if the upstream bridge hasn't (bsc#1001888).
- pci: Fix BUG on device attach failure (bnc#987641).
- pci: pciehp: Allow exclusive userspace control of indicators (bsc#1006827).
- pci: Remove return values from pcie_port_platform_notify() and relatives (bsc#1006827).
- perf/x86: Add perf support for AMD family-17h processors (fate#320473).
- pm / hibernate: Fix 2G size issue of snapshot image verification (bsc#1004252).
- pm / sleep: declare __tracedata symbols as char rather than char (bnc#1005895).
- powercap/intel_rapl: Add support for Kabylake (bsc#1003566).
- powercap / RAPL: add support for Denverton (bsc#1003566).
- powercap / RAPL: Add support for Ivy Bridge server (bsc#1003566).
- powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec (bsc#1003813).
- powerpc/xmon: Add xmon command to dump process/task similar to ps(1) (fate#322020).
- proc: much faster /proc/vmstat (bnc#971975 VM performance -- vmstat).
- qede: Correctly map aggregation replacement pages (bsc#966318 FATE#320158 bsc#966316 FATE#320159).
- qed: FLR of active VFs might lead to FW assert (bsc#966318 FATE#320158 bsc#966316 FATE#320159).
- qgroup: Prevent qgroup->reserved from going subzero (bsc#993841).
- qla2xxx: Fix NULL pointer deref in QLA interrupt (bsc#1003068).
- qla2xxx: setup data needed in ISR before setting up the ISR (bsc#1006528).
- rbd: truncate objects on cmpext short reads (bsc#988715).
- Revert 'ACPI / LPSS: allow to use specific PM domain during ->probe()' (bsc#1005917).
- Revert 'can: dev: fix deadlock reported after bus-off'.
- Revert 'fix minor infoleak in get_user_ex()' (p.k.o).
- REVERT fs/cifs: fix wrongly prefixed path to root (bsc#963655, bsc#979681)
- Revert 'x86/mm: Expand the exception table logic to allow new handling options' (p.k.o).
- rpm/config.sh: Build against SP2 in the OBS as well
- rpm/constraints.in: increase disk for kernel-syzkaller The kernel-syzkaller build now consumes around 30G. This causes headache in factory where the package rebuilds over and over. Require 35G disk size to successfully build the flavor.
- rpm/kernel-binary.spec.in: Build the -base package unconditionally (bsc#1000118)
- rpm/kernel-binary.spec.in: Do not create KMPs with CONFIG_MODULES=n
- rpm/kernel-binary.spec.in: Only build -base and -extra with CONFIG_MODULES (bsc#1000118)
- rpm/kernel-binary.spec.in: Simplify debug info switch Any CONFIG_DEBUG_INFO sub-options are answered in the configs nowadays.
- rpm/kernel-spec-macros: Ignore too high rebuild counter (bsc#1012060)
- rpm/mkspec: Read a default release string from rpm/config.sh (bsc997059)
- rpm/package-descriptions: Add 64kb kernel flavor description
- rpm/package-descriptions: add kernel-syzkaller
- rpm/package-descriptions: pv has been merged into -default (fate#315712)
- rpm/package-descriptions: the flavor is 64kb, not 64k
- s390/mm: fix gmap tlb flush issues (bnc#1005925).
- sched/core: Optimize __schedule() (bnc#978907 Scheduler performance -- context switch).
- sched/fair: Fix incorrect task group ->load_avg (bsc#981825).
- sched/fair: Optimize find_idlest_cpu() when there is no choice (bnc#978907 Scheduler performance -- idle search).
- scsi: ibmvfc: Fix I/O hang when port is not mapped (bsc#971989)
- serial: 8250_pci: Detach low-level driver during PCI error recovery (bsc#1013001).
- serial: 8250_port: fix runtime PM use in __do_stop_tx_rs485() (bsc#983152).
- sunrpc: fix refcounting problems with auth_gss messages (boo#1011250).
- supported.conf: add hid-logitech-hidpp (bsc#1002322 bsc#1002786)
- supported.conf: Add overlay.ko to -base (fate#321903) Also, delete the stale entry for the old overlayfs.
- supported.conf: Mark vmx-crypto as supported (fate#319564)
- supported.conf: xen-netfront should be in base packages, just like its non-pvops predecessor. (bsc#1002770)
- target: fix tcm_rbd_gen_it_nexus for emulated XCOPY state (bsc#1003606).
- tg3: Avoid NULL pointer dereference in tg3_io_error_detected() (bsc#963609 FATE#320143).
- time: Avoid undefined behaviour in ktime_add_safe() (bnc#1006103).
- Update config files: select new CONFIG_SND_SOC_INTEL_SST_* helpers
- Update patches.suse/btrfs-8401-fix-qgroup-accounting-when-creating-snap.patch (bsc#972993).
- usb: gadget: composite: Clear reserved fields of SSP Dev Cap (FATE#319959).
- usbhid: add ATEN CS962 to list of quirky devices (bsc#1007615).
- usb: hub: Fix auto-remount of safely removed or ejected USB-3 devices (bsc#922634).
- Using BUG_ON() as an assert() is _never_ acceptable (bnc#1005929).
- vmxnet3: Wake queue from reset work (bsc#999907).
- Whitelist KVM KABI changes resulting from adding a hcall. caused by 5246adec59458b5d325b8e1462ea9ef3ead7f6ae powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec No problem is expected as result of changing KVM KABI so whitelisting for now. If we get some additional input from IBM we can back out the patch.
- writeback: initialize inode members that track writeback history (bsc#1012829).
- x86/apic: Order irq_enter/exit() calls correctly vs. ack_APIC_irq() (bsc#1013479).
- x86/efi: Enable runtime call flag checking (bsc#1005745).
- x86/efi: Move to generic {__,}efi_call_virt() (bsc#1005745).
- x86/hpet: Reduce HPET counter read contention (bsc#1014710).
- x86/mce/AMD, EDAC/mce_amd: Define and use tables for known SMCA IP types (fate#320474, bsc#1013700). Exclude removed symbols from kABI check. They're AMD Zen relevant only and completely useless to other modules - only edac_mce_amd.ko.
- x86/mce/AMD: Increase size of the bank_map type (fate#320474, bsc#1013700).
- x86/mce/AMD: Read MSRs on the CPU allocating the threshold blocks (fate#320474, bsc#1013700).
- x86/mce/AMD: Update sysfs bank names for SMCA systems (fate#320474, bsc#1013700).
- x86/mce/AMD: Use msr_ops.misc() in allocate_threshold_blocks() (fate#320474, bsc#1013700).
- x86/pci: VMD: Attach VMD resources to parent domain's resource tree (bsc#1006827).
- x86/pci: VMD: Document code for maintainability (bsc#1006827).
- x86/pci: VMD: Fix infinite loop executing irq's (bsc#1006827).
- x86/pci: VMD: Initialize list item in IRQ disable (bsc#1006827).
- x86/pci: VMD: Request userspace control of PCIe hotplug indicators (bsc#1006827).
- x86/pci: VMD: Select device dma ops to override (bsc#1006827).
- x86/pci: VMD: Separate MSI and MSI-X vector sharing (bsc#1006827).
- x86/pci: VMD: Set bus resource start to 0 (bsc#1006827).
- x86/pci: VMD: Synchronize with RCU freeing MSI IRQ descs (bsc#1006827).
- x86/pci: VMD: Use lock save/restore in interrupt enable path (bsc#1006827).
- x86/pci/VMD: Use untracked irq handler (bsc#1006827).
- x86/pci: VMD: Use x86_vector_domain as parent domain (bsc#1006827).
- x86, powercap, rapl: Add Skylake Server model number (bsc#1003566).
- x86, powercap, rapl: Reorder CPU detection table (bsc#1003566).
- x86, powercap, rapl: Use Intel model macros intead of open-coding (bsc#1003566).
- xen/gntdev: Use VM_MIXEDMAP instead of VM_IO to avoid NUMA balancing (bnc#1005169).
- zram: Fix unbalanced idr management at hot removal (bsc#1010970).
Patchnames
SUSE-SLE-DESKTOP-12-SP2-2017-87,SUSE-SLE-HA-12-SP2-2017-87,SUSE-SLE-Live-Patching-12-2017-87,SUSE-SLE-RPI-12-SP2-2017-87,SUSE-SLE-SDK-12-SP2-2017-87,SUSE-SLE-SERVER-12-SP2-2017-87,SUSE-SLE-WE-12-SP2-2017-87
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\n\nThe SUSE Linux Enterprise 12 SP2 kernel was updated to 4.4.38 to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2015-1350: The VFS subsystem in the Linux kernel 3.x provides an incomplete set of requirements for setattr operations that underspecifies removing extended privilege attributes, which allowed local users to cause a denial of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove a capability from the ping or Wireshark dumpcap program (bnc#914939).\n- CVE-2015-8964: The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by reading a tty data structure (bnc#1010507).\n- CVE-2016-7039: The IP stack in the Linux kernel allowed remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a related issue to CVE-2016-8666 (bnc#1001486).\n- CVE-2016-7042: The proc_keys_show function in security/keys/proc.c in the Linux kernel through 4.8.2, when the GNU Compiler Collection (gcc) stack protector is enabled, uses an incorrect buffer size for certain timeout data, which allowed local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file (bnc#1004517).\n- CVE-2016-7425: The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel did not restrict a certain length field, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control code (bnc#999932).\n- CVE-2016-7913: The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure (bnc#1010478).\n- CVE-2016-7917: The nfnetlink_rcv_batch function in net/netfilter/nfnetlink.c in the Linux kernel did not check whether a batch message's length field is large enough, which allowed local users to obtain sensitive information from kernel memory or cause a denial of service (infinite loop or out-of-bounds read) by leveraging the CAP_NET_ADMIN capability (bnc#1010444).\n- CVE-2016-8645: The TCP stack in the Linux kernel mishandled skb truncation, which allowed local users to cause a denial of service (system crash) via a crafted application that made sendto system calls, related to net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c (bnc#1009969).\n- CVE-2016-8666: The IP stack in the Linux kernel allowed remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039 (bnc#1003964).\n- CVE-2016-9083: drivers/vfio/pci/vfio_pci.c in the Linux kernel allowed local users to bypass integer overflow checks, and cause a denial of service (memory corruption) or have unspecified other impact, by leveraging access to a vfio PCI device file for a VFIO_DEVICE_SET_IRQS ioctl call, aka a 'state machine confusion bug (bnc#1007197).\n- CVE-2016-9084: drivers/vfio/pci/vfio_pci_intrs.c in the Linux kernel misuses the kzalloc function, which allowed local users to cause a denial of service (integer overflow) or have unspecified other impact by leveraging access to a vfio PCI device file (bnc#1007197).\n- CVE-2016-9793: A bug in SO_{SND|RCV}BUFFORCE setsockopt() implementation was fixed, which allowed CAP_NET_ADMIN users to cause memory corruption. (bsc#1013531).\n- CVE-2016-9919: The icmp6_send function in net/ipv6/icmp.c in the Linux kernel omits a certain check of the dst data structure, which allowed remote attackers to cause a denial of service (panic) via a fragmented IPv6 packet (bnc#1014701).\n\nThe following non-security bugs were fixed:\n\n- 8250_pci: Fix potential use-after-free in error path (bsc#1013001).\n- acpi / PAD: do not register acpi_pad driver if running as Xen dom0 (bnc#995278).\n- Add mainline tags to various hyperv patches\n- alsa: fm801: detect FM-only card earlier (bsc#1005917).\n- alsa: fm801: explicitly free IRQ line (bsc#1005917).\n- alsa: fm801: propagate TUNER_ONLY bit when autodetected (bsc#1005917).\n- alsa: hda - Bind with i915 only when Intel graphics is present (bsc#1012767).\n- alsa: hda - Clear the leftover component assignment at snd_hdac_i915_exit() (bsc#1012767).\n- alsa: hda - Degrade i915 binding failure message (bsc#1012767).\n- alsa: hda - Fix yet another i915 pointer leftover in error path (bsc#1012767).\n- alsa: hda - Gate the mic jack on HP Z1 Gen3 AiO (bsc#1004365).\n- alsa: hda - Turn off loopback mixing as default (bsc#1001462).\n- apparmor: add missing id bounds check on dfa verification (bsc#1000304).\n- apparmor: check that xindex is in trans_table bounds (bsc#1000304).\n- apparmor: do not check for vmalloc_addr if kvzalloc() failed (bsc#1000304).\n- apparmor: do not expose kernel stack (bsc#1000304).\n- apparmor: ensure the target profile name is always audited (bsc#1000304).\n- apparmor: exec should not be returning ENOENT when it denies (bsc#1000304).\n- apparmor: fix audit full profile hname on successful load (bsc#1000304).\n- apparmor: fix change_hat not finding hat after policy replacement (bsc#1000287).\n- apparmor: fix disconnected bind mnts reconnection (bsc#1000304).\n- apparmor: fix log failures for all profiles in a set (bsc#1000304).\n- apparmor: fix module parameters can be changed after policy is locked (bsc#1000304).\n- apparmor: fix oops in profile_unpack() when policy_db is not present (bsc#1000304).\n- apparmor: fix put() parent ref after updating the active ref (bsc#1000304).\n- apparmor: fix refcount bug in profile replacement (bsc#1000304).\n- apparmor: fix refcount race when finding a child profile (bsc#1000304).\n- apparmor: fix replacement bug that adds new child to old parent (bsc#1000304).\n- apparmor: fix uninitialized lsm_audit member (bsc#1000304).\n- apparmor: fix update the mtime of the profile file on replacement (bsc#1000304).\n- apparmor: internal paths should be treated as disconnected (bsc#1000304).\n- apparmor: use list_next_entry instead of list_entry_next (bsc#1000304).\n- arm64: Call numa_store_cpu_info() earlier.\n- arm64/efi: Enable runtime call flag checking (bsc#1005745).\n- arm64/efi: Move to generic {__,}efi_call_virt() (bsc#1005745).\n- arm64: Refuse to install 4k kernel on 64k system\n- arm64: Update config files. Disable CONFIG_IPMI_SI_PROBE_DEFAULTS (bsc#1006576)\n- arm: bcm2835: add CPU node for ARM core (boo#1012094).\n- arm: bcm2835: Split the DT for peripherals from the DT for the CPU (boo#1012094).\n- asoc: cht_bsw_rt5645: Enable jack detection (bsc#1010690).\n- asoc: cht_bsw_rt5645: Fix writing to string literal (bsc#1010690).\n- asoc: cht_bsw_rt5672: Use HID translation unit (bsc#1010690).\n- asoc: fsl_ssi: mark SACNT register volatile (bsc#1005917).\n- asoc: imx-spdif: Fix crash on suspend (bsc#1005917).\n- asoc: intel: add function stub when ACPI is not enabled (bsc#1010690).\n- asoc: Intel: add fw name to common dsp context (bsc#1010690).\n- asoc: Intel: Add missing 10EC5672 ACPI ID matching for Cherry Trail (bsc#1010690).\n- asoc: Intel: Add module tags for common match module (bsc#1010690).\n- asoc: Intel: add NULL test (bsc#1010690).\n- AsoC: Intel: Add quirks for MinnowBoard MAX (bsc#1010690).\n- asoc: Intel: Add surface3 entry in CHT-RT5645 machine (bsc#1010690).\n- asoc: Intel: Atom: add 24-bit support for media playback and capture (bsc#1010690).\n- ASoc: Intel: Atom: add deep buffer definitions for atom platforms (bsc#1010690).\n- asoc: Intel: Atom: add definitions for modem/SSP0 interface (bsc#1010690).\n- asoc: Intel: Atom: Add quirk for Surface 3 (bsc#1010690).\n- asoc: Intel: Atom: add support for CHT w/ RT5640 (bsc#1010690).\n- asoc: Intel: Atom: Add support for HP ElitePad 1000 G2 (bsc#1010690).\n- asoc: Intel: Atom: add support for RT5642 (bsc#1010690).\n- asoc: Intel: Atom: add terminate entry for dmi_system_id tables (bsc#1010690).\n- asoc: Intel: Atom: auto-detection of Baytrail-CR (bsc#1010690).\n- asoc: Intel: Atom: clean-up compressed DAI definition (bsc#1010690).\n- asoc: Intel: atom: enable configuration of SSP0 (bsc#1010690).\n- asoc: Intel: atom: fix 0-day warnings (bsc#1010690).\n- asoc: Intel: Atom: fix boot warning (bsc#1010690).\n- asoc: Intel: Atom: Fix message handling during drop stream (bsc#1010690).\n- asoc: Intel: atom: fix missing breaks that would cause the wrong operation to execute (bsc#1010690).\n- asoc: Intel: Atom: fix regression on compress DAI (bsc#1010690).\n- asoc: Intel: Atom: flip logic for gain Switch (bsc#1010690).\n- asoc: Intel: atom: Make some messages to debug level (bsc#1010690).\n- asoc: Intel: Atom: move atom driver to common acpi match (bsc#1010690).\n- asoc: Intel: atom: statify cht_quirk (bsc#1010690).\n- asoc: Intel: boards: add DEEP_BUFFER support for BYT/CHT/BSW (bsc#1010690).\n- asoc: Intel: boards: align pin names between byt-rt5640 drivers (bsc#1010690).\n- asoc: Intel: boards: merge DMI-based quirks in bytcr-rt5640 driver (bsc#1010690).\n- asoc: Intel: boards: start merging byt-rt5640 drivers (bsc#1010690).\n- asoc: Intel: bytcr_rt56040: additional routing quirks (bsc#1010690).\n- asoc: Intel: bytcr-rt5640: add Asus T100TAF quirks (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: add IN3 map (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: add MCLK support (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: Add quirk for Teclast X98 Air 3G tablet (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: add SSP2_AIF2 routing (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: change quirk position (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: default routing and quirks on Baytrail-CR (bsc#1010690).\n- asoc: Intel: bytcr-rt5640: enable ASRC (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: enable differential mic quirk (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: fallback mechanism if MCLK is not enabled (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: fix dai/clock setup for SSP0 routing (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: fixup DAI codec_name with HID (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: log quirks (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: quirk for Acer Aspire SWS-012 (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: quirk for mono speaker (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: set SSP to I2S mode 2ch (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: use HID translation util (bsc#1010690).\n- asoc: Intel: cht: fix uninit variable warning (bsc#1010690).\n- asoc: Intel: common: add translation from HID to codec-name (bsc#1010690).\n- asoc: Intel: common: filter ACPI devices with _STA return value (bsc#1010690).\n- asoc: Intel: common: increase the loglevel of 'FW Poll Status' (bsc#1010690).\n- asoc: Intel: Create independent acpi match module (bsc#1010690).\n- asoc: intel: Fix sst-dsp dependency on dw stuff (bsc#1010690).\n- asoc: Intel: Keep building old baytrail machine drivers (bsc#1010690).\n- asoc: Intel: Load the atom DPCM driver only (bsc#1010690).\n- asoc: intel: make function stub static (bsc#1010690).\n- asoc: Intel: Move apci find machine routines (bsc#1010690).\n- asoc: Intel: pass correct parameter in sst_alloc_stream_mrfld() (bsc#1005917).\n- asoc: intel: Replace kthread with work (bsc#1010690).\n- asoc: Intel: Skylake: Always acquire runtime pm ref on unload (bsc#1005917).\n- asoc: Intel: sst: fix sst_memcpy32 wrong with non-4x bytes issue (bsc#1010690).\n- asoc: rt5640: add ASRC support (bsc#1010690).\n- asoc: rt5640: add internal clock source support (bsc#1010690).\n- asoc: rt5640: add master clock handling for rt5640 (bsc#1010690).\n- asoc: rt5640: add supplys for dac power (bsc#1010690).\n- asoc: rt5640: remove unused variable (bsc#1010690).\n- asoc: rt5640: Set PLL src according to source (bsc#1010690).\n- asoc: rt5645: add DAC1 soft volume func control (bsc#1010690).\n- asoc: rt5645: Add dmi_system_id 'Google Setzer' (bsc#1010690).\n- asoc: rt5645: extend delay time for headphone pop noise (bsc#1010690).\n- asoc: rt5645: fix reg-2f default value (bsc#1010690).\n- asoc: rt5645: improve headphone pop when system resumes from S3 (bsc#1010690).\n- asoc: rt5645: improve IRQ reaction time for HS button (bsc#1010690).\n- asoc: rt5645: merge DMI tables of google projects (bsc#1010690).\n- asoc: rt5645: patch reg-0x8a (bsc#1010690).\n- asoc: rt5645: polling jd status in all conditions (bsc#1010690).\n- asoc: rt5645: Separate regmap for rt5645 and rt5650 (bsc#1010690).\n- asoc: rt5645: set RT5645_PRIV_INDEX as volatile (bsc#1010690).\n- asoc: rt5645: use polling to support HS button (bsc#1010690).\n- asoc: rt5645: Use the mod_delayed_work instead of the queue_delayed_work and cancel_delayed_work_sync (bsc#1010690).\n- asoc: rt5670: Add missing 10EC5072 ACPI ID (bsc#1010690).\n- asoc: rt5670: Enable Braswell platform workaround for Dell Wyse 3040 (bsc#1010690).\n- asoc: rt5670: fix HP Playback Volume control (bsc#1010690).\n- asoc: rt5670: patch reg-0x8a (bsc#1010690).\n- asoc: simple-card: do not fail if sysclk setting is not supported (bsc#1005917).\n- asoc: tegra_alc5632: check return value (bsc#1005917).\n- asoc: wm8960: Fix WM8960_SYSCLK_PLL mode (bsc#1005917).\n- autofs: fix multiple races (bsc#997639).\n- autofs: use dentry flags to block walks during expire (bsc#997639).\n- blacklist.conf: Add dup / unapplicable commits (bsc#1005545).\n- blacklist.conf: Add i915 stable commits that can be ignored (bsc#1015367)\n- blacklist.conf: add inapplicable / duped commits (bsc#1005917)\n- blacklist.conf: ignore commit bfe6c8a89e03 ('arm64: Fix NUMA build error when !CONFIG_ACPI')\n- blacklist.conf: Remove intel_pstate potential patch that SLE 12 SP2 The code layout upstream that motivated this patch is completely different to what is in SLE 12 SP2 as schedutil was not backported.\n- block_dev: do not test bdev->bd_contains when it is not stable (bsc#1008557).\n- bna: Add synchronization for tx ring (bsc#993739).\n- btrfs: allocate root item at snapshot ioctl time (bsc#1012452).\n- btrfs: better packing of btrfs_delayed_extent_op (bsc#1012452).\n- btrfs: Check metadata redundancy on balance (bsc#1012452).\n- btrfs: clean up an error code in btrfs_init_space_info() (bsc#1012452).\n- btrfs: cleanup, stop casting for extent_map->lookup everywhere (bsc#1012452).\n- btrfs: cleanup, use enum values for btrfs_path reada (bsc#1012452).\n- btrfs: deal with duplicates during extent_map insertion in btrfs_get_extent (bsc#1001171).\n- btrfs: deal with existing encompassing extent map in btrfs_get_extent() (bsc#1001171).\n- btrfs: do an allocation earlier during snapshot creation (bsc#1012452).\n- btrfs: do not create or leak aliased root while cleaning up orphans (bsc#994881).\n- btrfs: do not leave dangling dentry if symlink creation failed (bsc#1012452).\n- btrfs: do not use slab cache for struct btrfs_delalloc_work (bsc#1012452).\n- btrfs: drop duplicate prefix from scrub workqueues (bsc#1012452).\n- btrfs: drop unused parameter from lock_extent_bits (bsc#1012452).\n- btrfs: Enhance chunk validation check (bsc#1012452).\n- btrfs: Enhance super validation check (bsc#1012452).\n- btrfs: Ensure proper sector alignment for btrfs_free_reserved_data_space (bsc#1005666).\n- btrfs: Expoert and move leaf/subtree qgroup helpers to qgroup.c (bsc983087, bsc986255).\n- btrfs: fix endless loop in balancing block groups (bsc#1006804).\n- btrfs: fix incremental send failure caused by balance (bsc#985850).\n- btrfs: fix locking bugs when defragging leaves (bsc#1012452).\n- btrfs: fix memory leaks after transaction is aborted (bsc#1012452).\n- btrfs: fix output of compression message in btrfs_parse_options() (bsc#1012452).\n- btrfs: fix race between free space endio workers and space cache writeout (bsc#1012452).\n- btrfs: fix races on root_log_ctx lists (bsc#1007653).\n- btrfs: fix race when finishing dev replace leading to transaction abort (bsc#1012452).\n- btrfs: fix relocation incorrectly dropping data references (bsc#990384).\n- btrfs: fix typo in log message when starting a balance (bsc#1012452).\n- btrfs: fix unprotected list operations at btrfs_write_dirty_block_groups (bsc#1012452).\n- btrfs: handle quota reserve failure properly (bsc#1005666).\n- btrfs: make btrfs_close_one_device static (bsc#1012452).\n- btrfs: make clear_extent_bit helpers static inline (bsc#1012452).\n- btrfs: make clear_extent_buffer_uptodate return void (bsc#1012452).\n- btrfs: make end_extent_writepage return void (bsc#1012452).\n- btrfs: make extent_clear_unlock_delalloc return void (bsc#1012452).\n- btrfs: make extent_range_clear_dirty_for_io return void (bsc#1012452).\n- btrfs: make extent_range_redirty_for_io return void (bsc#1012452).\n- btrfs: make lock_extent static inline (bsc#1012452).\n- btrfs: make set_extent_bit helpers static inline (bsc#1012452).\n- btrfs: make set_extent_buffer_uptodate return void (bsc#1012452).\n- btrfs: make set_range_writeback return void (bsc#1012452).\n- btrfs: preallocate path for snapshot creation at ioctl time (bsc#1012452).\n- btrfs: put delayed item hook into inode (bsc#1012452).\n- btrfs: qgroup: Add comments explaining how btrfs qgroup works (bsc983087, bsc986255).\n- btrfs: qgroup: Fix qgroup data leaking by using subtree tracing (bsc983087, bsc986255).\n- btrfs: qgroup: Rename functions to make it follow reserve, trace, account steps (bsc983087, bsc986255).\n- btrfs: remove a trivial helper btrfs_set_buffer_uptodate (bsc#1012452).\n- btrfs: remove root_log_ctx from ctx list before btrfs_sync_log returns (bsc#1007653).\n- btrfs: remove unused inode argument from uncompress_inline() (bsc#1012452).\n- btrfs: remove wait from struct btrfs_delalloc_work (bsc#1012452).\n- btrfs: send, do not bug on inconsistent snapshots (bsc#985850).\n- btrfs: sink parameter wait to btrfs_alloc_delalloc_work (bsc#1012452).\n- btrfs: Support convert to -d dup for btrfs-convert (bsc#1012452).\n- btrfs: use GFP_KERNEL for allocations in ioctl handlers (bsc#1012452).\n- btrfs: use GFP_KERNEL for allocations of workqueues (bsc#1012452).\n- btrfs: use GFP_KERNEL for xattr and acl allocations (bsc#1012452).\n- btrfs: use smaller type for btrfs_path locks (bsc#1012452).\n- btrfs: use smaller type for btrfs_path lowest_level (bsc#1012452).\n- btrfs: use smaller type for btrfs_path reada (bsc#1012452).\n- btrfs: verbose error when we find an unexpected item in sys_array (bsc#1012452).\n- cdc-acm: added sanity checking for probe() (bsc#993891).\n- cxgbi: fix uninitialized flowi6 (bsc#963904 FATE#320115).\n- Delete patches.fixes/apparmor-initialize-common_audit_data.patch (bsc#1000304) It'll be fixed in the upcoming apparmor fix series from upstream.\n- dell-laptop: Fixate rfkill work on CPU#0 (bsc#1004052).\n- dell-wmi: Check if Dell WMI descriptor structure is valid (bsc#1004052).\n- dell-wmi: Clean up hotkey table size check (bsc#1004052).\n- dell-wmi: Ignore WMI event code 0xe045 (bsc#1004052).\n- dell-wmi: Improve unknown hotkey handling (bsc#1004052).\n- dell-wmi: Process only one event on devices with interface version 0 (bsc#1004052).\n- dell-wmi: Stop storing pointers to DMI tables (bsc#1004052).\n- dell-wmi: Support new hotkeys on the XPS 13 9350 (Skylake) (bsc#1004052).\n- dell_wmi: Use a C99-style array for bios_to_linux_keycode (bsc#1004052).\n- Drivers: hv: utils: fix a race on userspace daemons registration (bnc#1014392).\n- drm/amdgpu: Do not leak runtime pm ref on driver load (bsc#1005545).\n- drm/amdgpu: Do not leak runtime pm ref on driver unload (bsc#1005545).\n- drm/i915: Acquire audio powerwell for HD-Audio registers (bsc#1005545).\n- drm/i915: add helpers for platform specific revision id range checks (bsc#1015367).\n- drm/i915: Add missing ring_mask to Pineview (bsc#1005917).\n- drm/i915: Apply broader WaRsDisableCoarsePowerGating for guc also (bsc#1015367).\n- drm/i915/bxt: add revision id for A1 stepping and use it (bsc#1015367).\n- drm/i915: Calculate watermark related members in the crtc_state, v4 (bsc#1011176).\n- drm/i915: Call intel_dp_mst_resume() before resuming displays (bsc#1015359).\n- drm/i915: call kunmap_px on pt_vaddr (bsc#1005545).\n- drm/i915: Cleaning up DDI translation tables (bsc#1014392).\n- drm/i915: Clean up L3 SQC register field definitions (bsc#1014392).\n- drm/i915/dsi: fix CHV dsi encoder hardware state readout on port C (bsc#1015367).\n- drm/i915: Enable polling when we do not have hpd (bsc#1014120).\n- drm/i915: Exit cherryview_irq_handler() after one pass (bsc#1015367).\n- drm/i915: Fix iboost setting for SKL Y/U DP DDI buffer translation entry 2 (bsc#1014392).\n- drm/i915: Fix system resume if PCI device remained enabled (bsc#1015367).\n- drm/i915: fix the SDE irq dmesg warnings properly (bsc#1005545).\n- drm/i915: Fix VBT backlight Hz to PWM conversion for PNV (bsc#1005545).\n- drm/i915: Fix vbt PWM max setup for CTG (bsc#1005545).\n- drm/i915: Force ringbuffers to not be at offset 0 (bsc#1015367).\n- drm/i915/gen9: Add WaInPlaceDecompressionHang (bsc#1014392).\n- drm/i915/ivb: Move WaCxSRDisabledForSpriteScaling w/a to atomic check (bsc#1011176).\n- drm/i915: Kill intel_runtime_pm_disable() (bsc#1005545).\n- drm/i915: Make plane fb tracking work correctly, v2 (bsc#1004048).\n- drm/i915: Make prepare_plane_fb fully interruptible (bsc#1004048).\n- drm/i915: Move disable_cxsr to the crtc_state (bsc#1011176).\n- drm/i915: On fb alloc failure, unref gem object where it gets refed (bsc#1005545).\n- drm/i915: Only call commit_planes when there are things to commit (bsc#1004048).\n- drm/i915: Only commit active planes when updating planes during reset (bsc#1004048).\n- drm/i915: Only run commit when crtc is active, v2 (bsc#1004048).\n- drm/i915: remove parens around revision ids (bsc#1015367).\n- drm/i915: Set crtc_state->lane_count for HDMI (bsc#1005545).\n- drm/i915/skl: Add WaDisableGafsUnitClkGating (bsc#1014392).\n- drm/i915/skl: Fix rc6 based gpu/system hang (bsc#1015367).\n- drm/i915/skl: Fix spurious gpu hang with gt3/gt4 revs (bsc#1015367).\n- drm/i915/skl: Update DDI translation tables for SKL (bsc#1014392).\n- drm/i915/skl: Update watermarks before the crtc is disabled (bsc#1015367).\n- drm/i915: suppress spurious !wm_changed warning (bsc#1006267).\n- drm/i915: Unconditionally flush any chipset buffers before execbuf (bsc#1005545).\n- drm/i915: Update legacy primary state outside the commit hook, v2 (bsc#1004048).\n- drm/i915: Update Skylake DDI translation table for DP (bsc#1014392).\n- drm/i915: Update Skylake DDI translation table for HDMI (bsc#1014392).\n- drm/i915/userptr: Hold mmref whilst calling get-user-pages (bsc#1015367).\n- drm/i915/vlv: Disable HPD in valleyview_crt_detect_hotplug() (bsc#1014120).\n- drm/i915/vlv: Make intel_crt_reset() per-encoder (bsc#1014120).\n- drm/i915/vlv: Reset the ADPA in vlv_display_power_well_init() (bsc#1014120).\n- drm/i915: Wait for power cycle delay after turning off DSI panel power (bsc#1005545).\n- drm/i915: Wait up to 3ms for the pcu to ack the cdclk change request on SKL (bsc#1005545).\n- drm/layerscape: reduce excessive stack usage (bsc#1005545).\n- drm/mgag200: fix error return code in mgag200fb_create() (bsc#1005917).\n- drm/nouveau: Do not leak runtime pm ref on driver unload (bsc#1005545).\n- drm/radeon: Also call cursor_move_locked when the cursor size changes (bsc#1000433).\n- drm/radeon: Always store CRTC relative radeon_crtc->cursor_x/y values (bsc#1000433).\n- drm/radeon/ci add comment to document intentionally unreachable code (bsc#1005545).\n- drm/radeon: Do not leak runtime pm ref on driver load (bsc#1005545).\n- drm/radeon: Do not leak runtime pm ref on driver unload (bsc#1005545).\n- drm/radeon: Ensure vblank interrupt is enabled on DPMS transition to on (bsc#998054)\n- drm/radeon: Hide the HW cursor while it's out of bounds (bsc#1000433).\n- drm/radeon: Switch to drm_vblank_on/off (bsc#998054).\n- drm/rockchip: fix a couple off by one bugs (bsc#1005545).\n- drm/tegra: checking for IS_ERR() instead of NULL (bsc#1005545).\n- edac/mce_amd: Add missing SMCA error descriptions (fate#320474, bsc#1013700).\n- edac/mce_amd: Use SMCA prefix for error descriptions arrays (fate#320474, bsc#1013700).\n- efi/arm64: Do not apply MEMBLOCK_NOMAP to UEFI memory map mapping (bsc#986987).\n- efi: ARM: avoid warning about phys_addr_t cast.\n- efi/runtime-wrappers: Add {__,}efi_call_virt() templates (bsc#1005745).\n- efi/runtime-wrappers: Detect firmware IRQ flag corruption (bsc#1005745).\n- efi/runtime-wrappers: Remove redundant #ifdefs (bsc#1005745).\n- ext4: fix data exposure after a crash (bsc#1012829).\n- Fix kabi change cause by adding flock_owner to open_context (bsc#998689).\n- Fixup UNMAP calculation (bsc#1005327)\n- fs, block: force direct-I/O for dax-enabled block devices (bsc#1012992).\n- fs/cifs: cifs_get_root shouldn't use path with tree name (bsc#963655, bsc#979681).\n- fs/cifs: Compare prepaths when comparing superblocks (bsc#799133).\n- fs/cifs: Fix memory leaks in cifs_do_mount() (bsc#799133).\n- fs/cifs: Move check for prefix path to within cifs_get_root() (bsc#799133).\n- fs/select: add vmalloc fallback for select(2) (bsc#1000189).\n- genirq: Add untracked irq handler (bsc#1006827).\n- genirq: Use a common macro to go through the actions list (bsc#1006827).\n- gpio: generic: make bgpio_pdata always visible.\n- gpio: Restore indentation of parent device setup.\n- gre: Disable segmentation offloads w/ CSUM and we are encapsulated via FOU (bsc#1001486).\n- gro: Allow tunnel stacking in the case of FOU/GUE (bsc#1001486).\n- gro_cells: mark napi struct as not busy poll candidates (bsc#966191 FATE#320230 bsc#966186 FATE#320228).\n- group-source-files.pl: mark arch/*/scripts as devel make[2]: /usr/src/linux-4.6.4-2/arch/powerpc/scripts/gcc-check-mprofile-kernel.sh: Command not found\n- hpsa: fallback to use legacy REPORT PHYS command (bsc#1006175).\n- hpsa: use bus '3' for legacy HBA devices (bsc#1010665).\n- hpsa: use correct DID_NO_CONNECT hostbyte (bsc#1010665).\n- hv: do not lose pending heartbeat vmbus packets (bnc#1006918).\n- i2c: designware-baytrail: Add support for cherrytrail (bsc#1011913).\n- i2c: designware-baytrail: Pass dw_i2c_dev into helper functions (bsc#1011913).\n- i2c: designware-baytrail: Work around Cherry Trail semaphore errors (bsc#1011913).\n- i2c: designware: Prevent runtime suspend during adapter registration (bsc#1011913).\n- i2c: designware: retry transfer on transient failure (bsc#1011913).\n- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT (bsc#1011913).\n- i2c: Enable CONFIG_I2C_DESIGNWARE_PLATFORM and *_BAYTRAIL (bsc#1010690) Realtek codecs on CHT platform require this i2c bus driver.\n- i2c: xgene: Avoid dma_buffer overrun (bsc#1006576).\n- i40e: fix an uninitialized variable bug (bsc#969476 FATE#319648).\n- i40e: fix broken i40e_config_rss_aq function (bsc#969476 FATE#319648 bsc#969477 FATE#319816).\n- i40e: Remove redundant memset (bsc#969476 FATE#319648 bsc#969477 FATE#319816).\n- i40iw: Add missing check for interface already open (bsc#974842 FATE#319831 bsc#974843 FATE#319832).\n- i40iw: Add missing NULL check for MPA private data (bsc#974842 FATE#319831 bsc#974843 FATE#319832).\n- i40iw: Avoid writing to freed memory (bsc#974842 FATE#319831 bsc#974843 FATE#319832).\n- i40iw: Change mem_resources pointer to a u8 (bsc#974842 FATE#319831 bsc#974843 FATE#319832).\n- i40iw: Do not set self-referencing pointer to NULL after kfree (bsc#974842 FATE#319831 bsc#974843 FATE#319832).\n- i40iw: Fix double free of allocated_buffer (bsc#974842 FATE#319831 bsc#974843 FATE#319832).\n- i40iw: Protect req_resource_num update (bsc#974842 FATE#319831 bsc#974843 FATE#319832).\n- i40iw: Receive notification events correctly (bsc#974842 FATE#319831 bsc#974843 FATE#319832).\n- i40iw: Send last streaming mode message for loopback connections (bsc#974842 FATE#319831 bsc#974843 FATE#319832).\n- i40iw: Update hw_iwarp_state (bsc#974842 FATE#319831 bsc#974843 FATE#319832).\n- ib/core: Fix possible memory leak in cma_resolve_iboe_route() (bsc#966191 FATE#320230 bsc#966186 FATE#320228).\n- ib/mlx5: Fix iteration overrun in GSI qps (bsc#966170 FATE#320225 bsc#966172 FATE#320226).\n- ib/mlx5: Fix steering resource leak (bsc#966170 FATE#320225 bsc#966172 FATE#320226).\n- ib/mlx5: Set source mac address in FTE (bsc#966170 FATE#320225 bsc#966172 FATE#320226).\n- ibmvnic: convert to use simple_open() (bsc#1015416).\n- ibmvnic: Driver Version 1.0.1 (bsc#1015416).\n- ibmvnic: drop duplicate header seq_file.h (bsc#1015416).\n- ibmvnic: fix error return code in ibmvnic_probe() (bsc#1015416).\n- ibmvnic: Fix GFP_KERNEL allocation in interrupt context (bsc#1015416).\n- ibmvnic: Fix missing brackets in init_sub_crq_irqs (bsc#1015416).\n- ibmvnic: Fix releasing of sub-CRQ IRQs in interrupt context (bsc#1015416).\n- ibmvnic: Fix size of debugfs name buffer (bsc#1015416).\n- ibmvnic: Handle backing device failover and reinitialization (bsc#1015416).\n- ibmvnic: Start completion queue negotiation at server-provided optimum values (bsc#1015416).\n- ibmvnic: Unmap ibmvnic_statistics structure (bsc#1015416).\n- ibmvnic: Update MTU after device initialization (bsc#1015416).\n- input: ALPS - add touchstick support for SS5 hardware (bsc#987703).\n- input: ALPS - allow touchsticks to report pressure (bsc#987703).\n- input: ALPS - handle 0-pressure 1F events (bsc#987703).\n- input: ALPS - set DualPoint flag for 74 03 28 devices (bsc#987703).\n- iommu/arm-smmu: Add support for 16 bit VMID (fate#319978).\n- iommu/arm-smmu: Workaround for ThunderX erratum #27704 (fate#319978).\n- ipc/sem.c: add cond_resched in exit_sme (bsc#979378).\n- ipmi_si: create hardware-independent softdep for ipmi_devintf (bsc#1009062).\n- ixgbe: Do not clear RAR entry when clearing VMDq for SAN MAC (bsc#969474 FATE#319812 bsc#969475 FATE#319814).\n- ixgbe: Force VLNCTRL.VFE to be set in all VMDq paths (bsc#969474 FATE#319812 bsc#969475 FATE#319814).\n- kABI: protect struct dw_mci.\n- kABI: protect struct mmc_packed (kabi).\n- kABI: reintroduce iov_iter_fault_in_multipages_readable.\n- kABI: reintroduce sk_filter (kabi).\n- kABI: reintroduce strtobool (kabi).\n- kABI: restore ip_cmsg_recv_offset parameters (kabi).\n- kabi/severities: Ignore kABI for asoc Intel SST drivers (bsc#1010690) These drivers are self-contained, not for 3rd party drivers.\n- kabi/severities: Whitelist libceph and rbd (bsc#988715). Like SLE12-SP1.\n- kernel-module-subpackage: Properly quote flavor in expressions That fixes a parse error if the flavor starts with a digit or contains other non-alphabetic characters.\n- kgr: ignore zombie tasks during the patching (bnc#1008979).\n- kvm: arm/arm64: Fix occasional warning from the timer work function (bsc#988524).\n- kvm: x86: correctly reset dest_map->vector when restoring LAPIC state (bsc#966471).\n- libceph: enable large, variable-sized OSD requests (bsc#988715).\n- libceph: make r_request msg_size calculation clearer (bsc#988715).\n- libceph: move r_reply_op_{len,result} into struct ceph_osd_req_op (bsc#988715).\n- libceph: osdc->req_mempool should be backed by a slab pool (bsc#988715).\n- libceph: rename ceph_osd_req_op::payload_len to indata_len (bsc#988715).\n- lib/mpi: avoid assembler warning (bsc#1003581).\n- lib/mpi: mpi_read_buffer(): fix buffer overflow (bsc#1003581).\n- lib/mpi: mpi_read_buffer(): optimize skipping of leading zero limbs (bsc#1003581).\n- lib/mpi: mpi_read_buffer(): replace open coded endian conversion (bsc#1003581).\n- lib/mpi: mpi_write_sgl(): fix out-of-bounds stack access (bsc#1003581).\n- lib/mpi: mpi_write_sgl(): fix style issue with lzero decrement (bsc#1003581).\n- lib/mpi: mpi_write_sgl(): purge redundant pointer arithmetic (bsc#1003581).\n- lib/mpi: mpi_write_sgl(): replace open coded endian conversion (bsc#1003581).\n- lib/mpi: use 'static inline' instead of 'extern inline' (bsc#1003581).\n- locking/pv-qspinlock: Use cmpxchg_release() in __pv_queued_spin_unlock() (bsc#969756).\n- locking/rtmutex: Prevent dequeue vs. unlock race (bsc#1015212).\n- locking/rtmutex: Use READ_ONCE() in rt_mutex_owner() (bsc#1015212).\n- mailbox/xgene-slimpro: Checking for IS_ERR instead of NULL.\n- md/raid1: fix: IO can block resync indefinitely (bsc#1001310).\n- mlx4: Do not BUG_ON() if device reset failed (bsc#1001888).\n- mm: do not use radix tree writeback tags for pages in swap cache (bnc#971975 VM performance -- swap).\n- mm: filemap: do not plant shadow entries without radix tree node (bnc#1005929).\n- mm: filemap: fix mapping->nrpages double accounting in fuse (bnc#1005929).\n- mm/filemap: generic_file_read_iter(): check for zero reads unconditionally (bnc#1007955).\n- mm/mprotect.c: do not touch single threaded PTEs which are on the right node (bnc#971975 VM performance -- numa balancing).\n- mm: workingset: fix crash in shadow node shrinker caused by replace_page_cache_page() (bnc#1005929).\n- mm/zswap: use workqueue to destroy pool (VM Functionality, bsc#1005923).\n- net: icmp6_send should use dst dev to determine L3 domain (bsc#1014701).\n- net: ipv6: tcp reset, icmp need to consider L3 domain (bsc#1014701).\n- net/mlx4_en: Fix panic on xmit while port is down (bsc#966191 FATE#320230).\n- net/mlx5: Add ConnectX-5 PCIe 4.0 to list of supported devices (bsc#1006809).\n- net/mlx5: Add error prints when validate ETS failed (bsc#966170 FATE#320225 bsc#966172 FATE#320226).\n- net/mlx5: Avoid setting unused var when modifying vport node GUID (bsc#966170 FATE#320225 bsc#966172 FATE#320226).\n- net/mlx5e: Use correct flow dissector key on flower offloading (bsc#966170 FATE#320225 bsc#966172 FATE#320226).\n- net/mlx5: Fix autogroups groups num not decreasing (bsc#966170 FATE#320225 bsc#966172 FATE#320226).\n- net/mlx5: Fix teardown errors that happen in pci error handler (bsc#1001169).\n- net/mlx5: Keep autogroups list ordered (bsc#966170 FATE#320225 bsc#966172 FATE#320226).\n- net_sched: fix a typo in tc_for_each_action() (bsc#966170 FATE#320225 bsc#966172 FATE#320226).\n- net: sctp, forbid negative length (bnc#1005921).\n- netvsc: fix incorrect receive checksum offloading (bnc#1006915).\n- nfs: nfs4_fl_prepare_ds must be careful about reporting success (bsc#1000776).\n- nfsv4: add flock_owner to open context (bnc#998689).\n- nfsv4: change nfs4_do_setattr to take an open_context instead of a nfs4_state (bnc#998689).\n- nfsv4: change nfs4_select_rw_stateid to take a lock_context inplace of lock_owner (bnc#998689).\n- nfsv4: enhance nfs4_copy_lock_stateid to use a flock stateid if there is one (bnc#998689).\n- oom: print nodemask in the oom report (bnc#1003866).\n- overlayfs: allow writing on read-only btrfs subvolumes (bsc#1010158)\n- pci/acpi: Allow all PCIe services on non-ACPI host bridges (bsc#1006827).\n- pci: Allow additional bus numbers for hotplug bridges (bsc#1006827).\n- pci: correctly cast mem_base in pci_read_bridge_mmio_pref() (bsc#1001888).\n- pci: Do not set RCB bit in LNKCTL if the upstream bridge hasn't (bsc#1001888).\n- pci: Fix BUG on device attach failure (bnc#987641).\n- pci: pciehp: Allow exclusive userspace control of indicators (bsc#1006827).\n- pci: Remove return values from pcie_port_platform_notify() and relatives (bsc#1006827).\n- perf/x86: Add perf support for AMD family-17h processors (fate#320473).\n- pm / hibernate: Fix 2G size issue of snapshot image verification (bsc#1004252).\n- pm / sleep: declare __tracedata symbols as char rather than char (bnc#1005895).\n- powercap/intel_rapl: Add support for Kabylake (bsc#1003566).\n- powercap / RAPL: add support for Denverton (bsc#1003566).\n- powercap / RAPL: Add support for Ivy Bridge server (bsc#1003566).\n- powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec (bsc#1003813).\n- powerpc/xmon: Add xmon command to dump process/task similar to ps(1) (fate#322020).\n- proc: much faster /proc/vmstat (bnc#971975 VM performance -- vmstat).\n- qede: Correctly map aggregation replacement pages (bsc#966318 FATE#320158 bsc#966316 FATE#320159).\n- qed: FLR of active VFs might lead to FW assert (bsc#966318 FATE#320158 bsc#966316 FATE#320159).\n- qgroup: Prevent qgroup->reserved from going subzero (bsc#993841).\n- qla2xxx: Fix NULL pointer deref in QLA interrupt (bsc#1003068).\n- qla2xxx: setup data needed in ISR before setting up the ISR (bsc#1006528).\n- rbd: truncate objects on cmpext short reads (bsc#988715).\n- Revert 'ACPI / LPSS: allow to use specific PM domain during ->probe()' (bsc#1005917).\n- Revert 'can: dev: fix deadlock reported after bus-off'.\n- Revert 'fix minor infoleak in get_user_ex()' (p.k.o).\n- REVERT fs/cifs: fix wrongly prefixed path to root (bsc#963655, bsc#979681)\n- Revert 'x86/mm: Expand the exception table logic to allow new handling options' (p.k.o).\n- rpm/config.sh: Build against SP2 in the OBS as well\n- rpm/constraints.in: increase disk for kernel-syzkaller The kernel-syzkaller build now consumes around 30G. This causes headache in factory where the package rebuilds over and over. Require 35G disk size to successfully build the flavor.\n- rpm/kernel-binary.spec.in: Build the -base package unconditionally (bsc#1000118)\n- rpm/kernel-binary.spec.in: Do not create KMPs with CONFIG_MODULES=n\n- rpm/kernel-binary.spec.in: Only build -base and -extra with CONFIG_MODULES (bsc#1000118)\n- rpm/kernel-binary.spec.in: Simplify debug info switch Any CONFIG_DEBUG_INFO sub-options are answered in the configs nowadays.\n- rpm/kernel-spec-macros: Ignore too high rebuild counter (bsc#1012060)\n- rpm/mkspec: Read a default release string from rpm/config.sh (bsc997059)\n- rpm/package-descriptions: Add 64kb kernel flavor description\n- rpm/package-descriptions: add kernel-syzkaller\n- rpm/package-descriptions: pv has been merged into -default (fate#315712)\n- rpm/package-descriptions: the flavor is 64kb, not 64k\n- s390/mm: fix gmap tlb flush issues (bnc#1005925).\n- sched/core: Optimize __schedule() (bnc#978907 Scheduler performance -- context switch).\n- sched/fair: Fix incorrect task group ->load_avg (bsc#981825).\n- sched/fair: Optimize find_idlest_cpu() when there is no choice (bnc#978907 Scheduler performance -- idle search).\n- scsi: ibmvfc: Fix I/O hang when port is not mapped (bsc#971989)\n- serial: 8250_pci: Detach low-level driver during PCI error recovery (bsc#1013001).\n- serial: 8250_port: fix runtime PM use in __do_stop_tx_rs485() (bsc#983152).\n- sunrpc: fix refcounting problems with auth_gss messages (boo#1011250).\n- supported.conf: add hid-logitech-hidpp (bsc#1002322 bsc#1002786)\n- supported.conf: Add overlay.ko to -base (fate#321903) Also, delete the stale entry for the old overlayfs.\n- supported.conf: Mark vmx-crypto as supported (fate#319564)\n- supported.conf: xen-netfront should be in base packages, just like its non-pvops predecessor. (bsc#1002770)\n- target: fix tcm_rbd_gen_it_nexus for emulated XCOPY state (bsc#1003606).\n- tg3: Avoid NULL pointer dereference in tg3_io_error_detected() (bsc#963609 FATE#320143).\n- time: Avoid undefined behaviour in ktime_add_safe() (bnc#1006103).\n- Update config files: select new CONFIG_SND_SOC_INTEL_SST_* helpers\n- Update patches.suse/btrfs-8401-fix-qgroup-accounting-when-creating-snap.patch (bsc#972993).\n- usb: gadget: composite: Clear reserved fields of SSP Dev Cap (FATE#319959).\n- usbhid: add ATEN CS962 to list of quirky devices (bsc#1007615).\n- usb: hub: Fix auto-remount of safely removed or ejected USB-3 devices (bsc#922634).\n- Using BUG_ON() as an assert() is _never_ acceptable (bnc#1005929).\n- vmxnet3: Wake queue from reset work (bsc#999907).\n- Whitelist KVM KABI changes resulting from adding a hcall. caused by 5246adec59458b5d325b8e1462ea9ef3ead7f6ae powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec No problem is expected as result of changing KVM KABI so whitelisting for now. If we get some additional input from IBM we can back out the patch.\n- writeback: initialize inode members that track writeback history (bsc#1012829).\n- x86/apic: Order irq_enter/exit() calls correctly vs. ack_APIC_irq() (bsc#1013479).\n- x86/efi: Enable runtime call flag checking (bsc#1005745).\n- x86/efi: Move to generic {__,}efi_call_virt() (bsc#1005745).\n- x86/hpet: Reduce HPET counter read contention (bsc#1014710).\n- x86/mce/AMD, EDAC/mce_amd: Define and use tables for known SMCA IP types (fate#320474, bsc#1013700). Exclude removed symbols from kABI check. They're AMD Zen relevant only and completely useless to other modules - only edac_mce_amd.ko.\n- x86/mce/AMD: Increase size of the bank_map type (fate#320474, bsc#1013700).\n- x86/mce/AMD: Read MSRs on the CPU allocating the threshold blocks (fate#320474, bsc#1013700).\n- x86/mce/AMD: Update sysfs bank names for SMCA systems (fate#320474, bsc#1013700).\n- x86/mce/AMD: Use msr_ops.misc() in allocate_threshold_blocks() (fate#320474, bsc#1013700).\n- x86/pci: VMD: Attach VMD resources to parent domain's resource tree (bsc#1006827).\n- x86/pci: VMD: Document code for maintainability (bsc#1006827).\n- x86/pci: VMD: Fix infinite loop executing irq's (bsc#1006827).\n- x86/pci: VMD: Initialize list item in IRQ disable (bsc#1006827).\n- x86/pci: VMD: Request userspace control of PCIe hotplug indicators (bsc#1006827).\n- x86/pci: VMD: Select device dma ops to override (bsc#1006827).\n- x86/pci: VMD: Separate MSI and MSI-X vector sharing (bsc#1006827).\n- x86/pci: VMD: Set bus resource start to 0 (bsc#1006827).\n- x86/pci: VMD: Synchronize with RCU freeing MSI IRQ descs (bsc#1006827).\n- x86/pci: VMD: Use lock save/restore in interrupt enable path (bsc#1006827).\n- x86/pci/VMD: Use untracked irq handler (bsc#1006827).\n- x86/pci: VMD: Use x86_vector_domain as parent domain (bsc#1006827).\n- x86, powercap, rapl: Add Skylake Server model number (bsc#1003566).\n- x86, powercap, rapl: Reorder CPU detection table (bsc#1003566).\n- x86, powercap, rapl: Use Intel model macros intead of open-coding (bsc#1003566).\n- xen/gntdev: Use VM_MIXEDMAP instead of VM_IO to avoid NUMA balancing (bnc#1005169).\n- zram: Fix unbalanced idr management at hot removal (bsc#1010970).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-DESKTOP-12-SP2-2017-87,SUSE-SLE-HA-12-SP2-2017-87,SUSE-SLE-Live-Patching-12-2017-87,SUSE-SLE-RPI-12-SP2-2017-87,SUSE-SLE-SDK-12-SP2-2017-87,SUSE-SLE-SERVER-12-SP2-2017-87,SUSE-SLE-WE-12-SP2-2017-87", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_0181-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:0181-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20170181-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:0181-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-January/002564.html", }, { category: "self", summary: "SUSE Bug 1000118", url: "https://bugzilla.suse.com/1000118", }, { category: "self", summary: "SUSE Bug 1000189", url: "https://bugzilla.suse.com/1000189", }, { category: "self", summary: "SUSE Bug 1000287", url: "https://bugzilla.suse.com/1000287", }, { category: "self", summary: "SUSE Bug 1000304", url: "https://bugzilla.suse.com/1000304", }, { category: "self", summary: "SUSE Bug 1000433", url: "https://bugzilla.suse.com/1000433", }, { category: "self", summary: "SUSE Bug 1000776", url: "https://bugzilla.suse.com/1000776", }, { category: "self", summary: "SUSE Bug 1001169", url: "https://bugzilla.suse.com/1001169", }, { category: "self", summary: "SUSE Bug 1001171", url: "https://bugzilla.suse.com/1001171", }, { category: "self", summary: "SUSE Bug 1001310", url: "https://bugzilla.suse.com/1001310", }, { category: "self", summary: "SUSE Bug 1001462", url: "https://bugzilla.suse.com/1001462", }, { category: "self", summary: "SUSE Bug 1001486", url: "https://bugzilla.suse.com/1001486", }, { category: "self", summary: "SUSE Bug 1001888", url: "https://bugzilla.suse.com/1001888", }, { category: "self", summary: "SUSE Bug 1002322", url: "https://bugzilla.suse.com/1002322", }, { category: "self", summary: "SUSE Bug 1002770", url: "https://bugzilla.suse.com/1002770", }, { category: "self", summary: "SUSE Bug 1002786", url: "https://bugzilla.suse.com/1002786", }, { category: "self", summary: "SUSE Bug 1003068", url: "https://bugzilla.suse.com/1003068", }, { category: "self", summary: "SUSE Bug 1003566", url: "https://bugzilla.suse.com/1003566", }, { category: "self", summary: "SUSE Bug 1003581", url: "https://bugzilla.suse.com/1003581", }, { category: "self", summary: "SUSE Bug 1003606", url: "https://bugzilla.suse.com/1003606", }, { category: "self", summary: "SUSE Bug 1003813", url: "https://bugzilla.suse.com/1003813", }, { category: "self", summary: "SUSE Bug 1003866", url: "https://bugzilla.suse.com/1003866", }, { category: "self", summary: "SUSE Bug 1003964", url: "https://bugzilla.suse.com/1003964", }, { category: "self", summary: "SUSE Bug 1004048", url: "https://bugzilla.suse.com/1004048", }, { category: "self", summary: "SUSE Bug 1004052", url: "https://bugzilla.suse.com/1004052", }, { category: "self", summary: "SUSE Bug 1004252", url: "https://bugzilla.suse.com/1004252", }, { category: "self", summary: "SUSE Bug 1004365", url: "https://bugzilla.suse.com/1004365", }, { category: "self", summary: "SUSE Bug 1004517", url: "https://bugzilla.suse.com/1004517", }, { category: "self", summary: "SUSE Bug 1005169", url: "https://bugzilla.suse.com/1005169", }, { category: "self", summary: "SUSE Bug 1005327", url: "https://bugzilla.suse.com/1005327", }, { category: "self", summary: "SUSE Bug 1005545", url: "https://bugzilla.suse.com/1005545", }, { category: "self", summary: "SUSE Bug 1005666", url: "https://bugzilla.suse.com/1005666", }, { category: "self", summary: "SUSE Bug 1005745", url: "https://bugzilla.suse.com/1005745", }, { category: "self", summary: "SUSE Bug 1005895", url: "https://bugzilla.suse.com/1005895", }, { category: "self", summary: "SUSE Bug 1005917", url: "https://bugzilla.suse.com/1005917", }, { category: "self", summary: "SUSE Bug 1005921", url: "https://bugzilla.suse.com/1005921", }, { category: "self", summary: "SUSE Bug 1005923", url: "https://bugzilla.suse.com/1005923", }, { category: "self", summary: "SUSE Bug 1005925", url: "https://bugzilla.suse.com/1005925", }, { category: "self", summary: "SUSE Bug 1005929", url: "https://bugzilla.suse.com/1005929", }, { category: "self", summary: "SUSE Bug 1006103", url: "https://bugzilla.suse.com/1006103", }, { category: "self", summary: "SUSE Bug 1006175", url: "https://bugzilla.suse.com/1006175", }, { category: "self", summary: "SUSE Bug 1006267", url: "https://bugzilla.suse.com/1006267", }, { category: "self", summary: "SUSE Bug 1006528", url: "https://bugzilla.suse.com/1006528", }, { category: "self", summary: "SUSE Bug 1006576", url: "https://bugzilla.suse.com/1006576", }, { category: "self", summary: "SUSE Bug 1006804", url: "https://bugzilla.suse.com/1006804", }, { category: "self", summary: "SUSE Bug 1006809", url: "https://bugzilla.suse.com/1006809", }, { category: "self", summary: "SUSE Bug 1006827", url: "https://bugzilla.suse.com/1006827", }, { category: "self", summary: "SUSE Bug 1006915", url: "https://bugzilla.suse.com/1006915", }, { category: "self", summary: "SUSE Bug 1006918", url: "https://bugzilla.suse.com/1006918", }, { category: "self", summary: "SUSE Bug 1007197", url: "https://bugzilla.suse.com/1007197", }, { category: "self", summary: "SUSE Bug 1007615", url: "https://bugzilla.suse.com/1007615", }, { category: "self", summary: "SUSE Bug 1007653", url: "https://bugzilla.suse.com/1007653", }, { category: "self", summary: "SUSE Bug 1007955", url: "https://bugzilla.suse.com/1007955", }, { category: "self", summary: "SUSE Bug 1008557", url: "https://bugzilla.suse.com/1008557", }, { category: "self", summary: "SUSE Bug 1008979", url: "https://bugzilla.suse.com/1008979", }, { category: "self", summary: "SUSE Bug 1009062", url: "https://bugzilla.suse.com/1009062", }, { category: "self", summary: "SUSE Bug 1009969", url: "https://bugzilla.suse.com/1009969", }, { category: "self", summary: "SUSE Bug 1010040", url: "https://bugzilla.suse.com/1010040", }, { category: "self", summary: "SUSE Bug 1010158", url: "https://bugzilla.suse.com/1010158", }, { category: "self", summary: "SUSE Bug 1010444", url: "https://bugzilla.suse.com/1010444", }, { category: "self", summary: "SUSE Bug 1010478", url: "https://bugzilla.suse.com/1010478", }, { category: "self", summary: "SUSE Bug 1010507", url: "https://bugzilla.suse.com/1010507", }, { category: "self", summary: "SUSE Bug 1010665", url: "https://bugzilla.suse.com/1010665", }, { category: "self", summary: "SUSE Bug 1010690", url: "https://bugzilla.suse.com/1010690", }, { category: "self", summary: "SUSE Bug 1010970", url: "https://bugzilla.suse.com/1010970", }, { category: "self", summary: "SUSE Bug 1011176", url: "https://bugzilla.suse.com/1011176", }, { category: "self", summary: "SUSE Bug 1011250", url: "https://bugzilla.suse.com/1011250", }, { category: "self", summary: "SUSE Bug 1011913", url: "https://bugzilla.suse.com/1011913", }, { category: "self", summary: "SUSE Bug 1012060", url: "https://bugzilla.suse.com/1012060", }, { category: "self", summary: "SUSE Bug 1012094", url: "https://bugzilla.suse.com/1012094", }, { category: "self", summary: "SUSE Bug 1012452", url: "https://bugzilla.suse.com/1012452", }, { category: "self", summary: "SUSE Bug 1012767", url: "https://bugzilla.suse.com/1012767", }, { category: "self", summary: "SUSE Bug 1012829", url: "https://bugzilla.suse.com/1012829", }, { category: "self", summary: "SUSE Bug 1012992", url: "https://bugzilla.suse.com/1012992", }, { category: "self", summary: "SUSE Bug 1013001", url: "https://bugzilla.suse.com/1013001", }, { category: "self", summary: "SUSE Bug 1013479", url: "https://bugzilla.suse.com/1013479", }, { category: "self", summary: "SUSE Bug 1013531", url: "https://bugzilla.suse.com/1013531", }, { category: "self", summary: "SUSE Bug 1013700", url: "https://bugzilla.suse.com/1013700", }, { category: "self", summary: "SUSE Bug 1014120", url: "https://bugzilla.suse.com/1014120", }, { category: "self", summary: "SUSE Bug 1014392", url: "https://bugzilla.suse.com/1014392", }, { category: "self", summary: "SUSE Bug 1014701", url: "https://bugzilla.suse.com/1014701", }, { category: "self", summary: "SUSE Bug 1014710", url: "https://bugzilla.suse.com/1014710", }, { category: "self", summary: "SUSE Bug 1015212", url: "https://bugzilla.suse.com/1015212", }, { category: "self", summary: "SUSE Bug 1015359", url: "https://bugzilla.suse.com/1015359", }, { category: "self", summary: "SUSE Bug 1015367", url: "https://bugzilla.suse.com/1015367", }, { category: "self", summary: "SUSE Bug 1015416", url: "https://bugzilla.suse.com/1015416", }, { category: "self", summary: "SUSE Bug 799133", url: "https://bugzilla.suse.com/799133", }, { category: "self", summary: "SUSE Bug 914939", url: "https://bugzilla.suse.com/914939", }, { category: "self", summary: "SUSE Bug 922634", url: "https://bugzilla.suse.com/922634", }, { category: "self", summary: "SUSE Bug 963609", url: "https://bugzilla.suse.com/963609", }, { category: "self", summary: "SUSE Bug 963655", url: "https://bugzilla.suse.com/963655", }, { category: "self", summary: "SUSE Bug 963904", url: "https://bugzilla.suse.com/963904", }, { category: "self", summary: "SUSE Bug 964462", url: "https://bugzilla.suse.com/964462", }, { category: "self", summary: "SUSE Bug 966170", url: "https://bugzilla.suse.com/966170", }, { category: "self", summary: "SUSE Bug 966172", url: "https://bugzilla.suse.com/966172", }, { category: "self", summary: "SUSE Bug 966186", url: "https://bugzilla.suse.com/966186", }, { category: "self", summary: "SUSE Bug 966191", url: "https://bugzilla.suse.com/966191", }, { category: "self", summary: "SUSE Bug 966316", url: "https://bugzilla.suse.com/966316", }, { category: "self", summary: "SUSE Bug 966318", url: "https://bugzilla.suse.com/966318", }, { category: "self", summary: "SUSE Bug 966325", url: "https://bugzilla.suse.com/966325", }, { category: "self", summary: "SUSE Bug 966471", url: "https://bugzilla.suse.com/966471", }, { category: "self", summary: "SUSE Bug 969474", url: "https://bugzilla.suse.com/969474", }, { category: "self", summary: "SUSE Bug 969475", url: "https://bugzilla.suse.com/969475", }, { category: "self", summary: "SUSE Bug 969476", url: "https://bugzilla.suse.com/969476", }, { category: "self", summary: "SUSE Bug 969477", url: "https://bugzilla.suse.com/969477", }, { category: "self", summary: "SUSE Bug 969756", url: "https://bugzilla.suse.com/969756", }, { category: "self", summary: "SUSE Bug 971975", url: "https://bugzilla.suse.com/971975", }, { category: "self", summary: "SUSE Bug 971989", url: "https://bugzilla.suse.com/971989", }, { category: "self", summary: "SUSE Bug 972993", url: "https://bugzilla.suse.com/972993", }, { category: "self", summary: "SUSE Bug 974313", url: "https://bugzilla.suse.com/974313", }, { category: "self", summary: "SUSE Bug 974842", url: "https://bugzilla.suse.com/974842", }, { category: "self", summary: "SUSE Bug 974843", url: "https://bugzilla.suse.com/974843", }, { category: "self", summary: "SUSE Bug 978907", url: "https://bugzilla.suse.com/978907", }, { category: "self", summary: "SUSE Bug 979378", url: "https://bugzilla.suse.com/979378", }, { category: "self", summary: "SUSE Bug 979681", url: "https://bugzilla.suse.com/979681", }, { category: "self", summary: "SUSE Bug 981825", url: "https://bugzilla.suse.com/981825", }, { category: "self", summary: "SUSE Bug 983087", url: "https://bugzilla.suse.com/983087", }, { category: "self", summary: "SUSE Bug 983152", url: "https://bugzilla.suse.com/983152", }, { category: "self", summary: "SUSE Bug 983318", url: "https://bugzilla.suse.com/983318", }, { category: "self", summary: "SUSE Bug 985850", url: "https://bugzilla.suse.com/985850", }, { category: "self", summary: "SUSE Bug 986255", url: "https://bugzilla.suse.com/986255", }, { category: "self", summary: "SUSE Bug 986987", url: "https://bugzilla.suse.com/986987", }, { category: "self", summary: "SUSE Bug 987641", url: "https://bugzilla.suse.com/987641", }, { category: "self", summary: "SUSE Bug 987703", url: "https://bugzilla.suse.com/987703", }, { category: "self", summary: "SUSE Bug 987805", url: "https://bugzilla.suse.com/987805", }, { category: "self", summary: "SUSE Bug 988524", url: "https://bugzilla.suse.com/988524", }, { category: "self", summary: "SUSE Bug 988715", url: "https://bugzilla.suse.com/988715", }, { category: "self", summary: "SUSE Bug 990384", url: "https://bugzilla.suse.com/990384", }, { category: "self", summary: "SUSE Bug 992555", url: "https://bugzilla.suse.com/992555", }, { category: "self", summary: "SUSE Bug 993739", url: "https://bugzilla.suse.com/993739", }, { category: "self", summary: "SUSE Bug 993841", url: "https://bugzilla.suse.com/993841", }, { category: "self", summary: "SUSE Bug 993891", url: "https://bugzilla.suse.com/993891", }, { category: "self", summary: "SUSE Bug 994881", url: "https://bugzilla.suse.com/994881", }, { category: "self", summary: "SUSE Bug 995278", url: "https://bugzilla.suse.com/995278", }, { category: "self", summary: "SUSE Bug 997059", url: "https://bugzilla.suse.com/997059", }, { category: "self", summary: "SUSE Bug 997639", url: "https://bugzilla.suse.com/997639", }, { category: "self", summary: "SUSE Bug 997807", url: "https://bugzilla.suse.com/997807", }, { category: "self", summary: "SUSE Bug 998054", url: "https://bugzilla.suse.com/998054", }, { category: "self", summary: "SUSE Bug 998689", url: "https://bugzilla.suse.com/998689", }, { category: "self", summary: "SUSE Bug 999907", url: "https://bugzilla.suse.com/999907", }, { category: "self", summary: "SUSE Bug 999932", url: "https://bugzilla.suse.com/999932", }, { category: "self", summary: "SUSE CVE CVE-2015-1350 page", url: "https://www.suse.com/security/cve/CVE-2015-1350/", }, { category: "self", summary: "SUSE CVE CVE-2015-8964 page", url: "https://www.suse.com/security/cve/CVE-2015-8964/", }, { category: "self", summary: "SUSE CVE CVE-2016-7039 page", url: "https://www.suse.com/security/cve/CVE-2016-7039/", }, { category: "self", summary: "SUSE CVE CVE-2016-7042 page", url: "https://www.suse.com/security/cve/CVE-2016-7042/", }, { category: "self", summary: "SUSE CVE CVE-2016-7425 page", url: "https://www.suse.com/security/cve/CVE-2016-7425/", }, { category: "self", summary: "SUSE CVE CVE-2016-7913 page", url: "https://www.suse.com/security/cve/CVE-2016-7913/", }, { category: "self", summary: "SUSE CVE CVE-2016-7917 page", url: "https://www.suse.com/security/cve/CVE-2016-7917/", }, { category: "self", summary: "SUSE CVE CVE-2016-8645 page", url: "https://www.suse.com/security/cve/CVE-2016-8645/", }, { category: "self", summary: "SUSE CVE CVE-2016-8666 page", url: "https://www.suse.com/security/cve/CVE-2016-8666/", }, { category: "self", summary: "SUSE CVE CVE-2016-9083 page", url: "https://www.suse.com/security/cve/CVE-2016-9083/", }, { category: "self", summary: "SUSE CVE CVE-2016-9084 page", url: "https://www.suse.com/security/cve/CVE-2016-9084/", }, { category: "self", summary: "SUSE CVE CVE-2016-9793 page", url: "https://www.suse.com/security/cve/CVE-2016-9793/", }, { category: "self", summary: "SUSE CVE CVE-2016-9919 page", url: "https://www.suse.com/security/cve/CVE-2016-9919/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2017-01-17T14:59:58Z", generator: { date: "2017-01-17T14:59:58Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:0181-1", initial_release_date: "2017-01-17T14:59:58Z", revision_history: [ { date: "2017-01-17T14:59:58Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-default-4.4.38-93.1.aarch64", product: { name: "kernel-default-4.4.38-93.1.aarch64", product_id: "kernel-default-4.4.38-93.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.4.38-93.1.aarch64", product: { name: "kernel-default-base-4.4.38-93.1.aarch64", product_id: "kernel-default-base-4.4.38-93.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.4.38-93.1.aarch64", product: { name: "kernel-default-devel-4.4.38-93.1.aarch64", product_id: "kernel-default-devel-4.4.38-93.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.4.38-93.1.aarch64", product: { name: "kernel-syms-4.4.38-93.1.aarch64", product_id: "kernel-syms-4.4.38-93.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.4.38-93.1.aarch64", product: { name: "kernel-obs-build-4.4.38-93.1.aarch64", product_id: "kernel-obs-build-4.4.38-93.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.4.38-93.1.noarch", product: { name: "kernel-devel-4.4.38-93.1.noarch", product_id: "kernel-devel-4.4.38-93.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.4.38-93.1.noarch", product: { name: "kernel-macros-4.4.38-93.1.noarch", product_id: "kernel-macros-4.4.38-93.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.4.38-93.1.noarch", product: { name: "kernel-source-4.4.38-93.1.noarch", product_id: "kernel-source-4.4.38-93.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.4.38-93.3.noarch", product: { name: "kernel-docs-4.4.38-93.3.noarch", product_id: "kernel-docs-4.4.38-93.3.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.4.38-93.1.ppc64le", product: { name: "cluster-md-kmp-default-4.4.38-93.1.ppc64le", product_id: "cluster-md-kmp-default-4.4.38-93.1.ppc64le", }, }, { category: "product_version", name: "cluster-network-kmp-default-4.4.38-93.1.ppc64le", product: { name: "cluster-network-kmp-default-4.4.38-93.1.ppc64le", product_id: "cluster-network-kmp-default-4.4.38-93.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.38-93.1.ppc64le", product: { name: "dlm-kmp-default-4.4.38-93.1.ppc64le", product_id: "dlm-kmp-default-4.4.38-93.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.38-93.1.ppc64le", product: { name: "gfs2-kmp-default-4.4.38-93.1.ppc64le", product_id: "gfs2-kmp-default-4.4.38-93.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.38-93.1.ppc64le", product: { name: "ocfs2-kmp-default-4.4.38-93.1.ppc64le", product_id: "ocfs2-kmp-default-4.4.38-93.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.4.38-93.1.ppc64le", product: { name: "kernel-obs-build-4.4.38-93.1.ppc64le", product_id: "kernel-obs-build-4.4.38-93.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.4.38-93.1.ppc64le", product: { name: "kernel-default-4.4.38-93.1.ppc64le", product_id: "kernel-default-4.4.38-93.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.4.38-93.1.ppc64le", product: { name: "kernel-default-base-4.4.38-93.1.ppc64le", product_id: "kernel-default-base-4.4.38-93.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.4.38-93.1.ppc64le", product: { name: "kernel-default-devel-4.4.38-93.1.ppc64le", product_id: "kernel-default-devel-4.4.38-93.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.4.38-93.1.ppc64le", product: { name: "kernel-syms-4.4.38-93.1.ppc64le", product_id: "kernel-syms-4.4.38-93.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.4.38-93.1.s390x", product: { name: "cluster-md-kmp-default-4.4.38-93.1.s390x", product_id: "cluster-md-kmp-default-4.4.38-93.1.s390x", }, }, { category: "product_version", name: "cluster-network-kmp-default-4.4.38-93.1.s390x", product: { name: "cluster-network-kmp-default-4.4.38-93.1.s390x", product_id: "cluster-network-kmp-default-4.4.38-93.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.38-93.1.s390x", product: { name: "dlm-kmp-default-4.4.38-93.1.s390x", product_id: "dlm-kmp-default-4.4.38-93.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.38-93.1.s390x", product: { name: "gfs2-kmp-default-4.4.38-93.1.s390x", product_id: "gfs2-kmp-default-4.4.38-93.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.38-93.1.s390x", product: { name: "ocfs2-kmp-default-4.4.38-93.1.s390x", product_id: "ocfs2-kmp-default-4.4.38-93.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.4.38-93.1.s390x", product: { name: "kernel-obs-build-4.4.38-93.1.s390x", product_id: "kernel-obs-build-4.4.38-93.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.4.38-93.1.s390x", product: { name: "kernel-default-4.4.38-93.1.s390x", product_id: "kernel-default-4.4.38-93.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.4.38-93.1.s390x", product: { name: "kernel-default-base-4.4.38-93.1.s390x", product_id: "kernel-default-base-4.4.38-93.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.4.38-93.1.s390x", product: { name: "kernel-default-devel-4.4.38-93.1.s390x", product_id: "kernel-default-devel-4.4.38-93.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.4.38-93.1.s390x", product: { name: "kernel-default-man-4.4.38-93.1.s390x", product_id: "kernel-default-man-4.4.38-93.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.4.38-93.1.s390x", product: { name: "kernel-syms-4.4.38-93.1.s390x", product_id: "kernel-syms-4.4.38-93.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-default-4.4.38-93.1.x86_64", product: { name: "kernel-default-4.4.38-93.1.x86_64", product_id: "kernel-default-4.4.38-93.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.4.38-93.1.x86_64", product: { name: "kernel-default-devel-4.4.38-93.1.x86_64", product_id: "kernel-default-devel-4.4.38-93.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.4.38-93.1.x86_64", product: { name: "kernel-default-extra-4.4.38-93.1.x86_64", product_id: "kernel-default-extra-4.4.38-93.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.4.38-93.1.x86_64", product: { name: "kernel-syms-4.4.38-93.1.x86_64", product_id: "kernel-syms-4.4.38-93.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-default-4.4.38-93.1.x86_64", product: { name: "cluster-md-kmp-default-4.4.38-93.1.x86_64", product_id: "cluster-md-kmp-default-4.4.38-93.1.x86_64", }, }, { category: "product_version", name: "cluster-network-kmp-default-4.4.38-93.1.x86_64", product: { name: "cluster-network-kmp-default-4.4.38-93.1.x86_64", product_id: "cluster-network-kmp-default-4.4.38-93.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.38-93.1.x86_64", product: { name: "dlm-kmp-default-4.4.38-93.1.x86_64", product_id: "dlm-kmp-default-4.4.38-93.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.38-93.1.x86_64", product: { name: "gfs2-kmp-default-4.4.38-93.1.x86_64", product_id: "gfs2-kmp-default-4.4.38-93.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.38-93.1.x86_64", product: { name: "ocfs2-kmp-default-4.4.38-93.1.x86_64", product_id: "ocfs2-kmp-default-4.4.38-93.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_4_38-93-default-1-2.1.x86_64", product: { name: "kgraft-patch-4_4_38-93-default-1-2.1.x86_64", product_id: "kgraft-patch-4_4_38-93-default-1-2.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.4.38-93.1.x86_64", product: { name: "kernel-obs-build-4.4.38-93.1.x86_64", product_id: "kernel-obs-build-4.4.38-93.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.4.38-93.1.x86_64", product: { name: "kernel-default-base-4.4.38-93.1.x86_64", product_id: "kernel-default-base-4.4.38-93.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP2", product: { name: "SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 12 SP2", product: { name: "SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12", product: { name: "SUSE Linux Enterprise Live Patching 12", product_id: "SUSE Linux Enterprise Live Patching 12", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product: { name: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP2", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2", product: { name: "SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 12 SP2", product: { name: "SUSE Linux Enterprise Workstation Extension 12 SP2", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:12:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", }, product_reference: "kernel-default-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", }, product_reference: "kernel-default-devel-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", }, product_reference: "kernel-default-extra-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.38-93.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", }, product_reference: "kernel-devel-4.4.38-93.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.38-93.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", }, product_reference: "kernel-macros-4.4.38-93.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.38-93.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", }, product_reference: "kernel-source-4.4.38-93.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", }, product_reference: "kernel-syms-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.38-93.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", }, product_reference: "cluster-md-kmp-default-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-default-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", }, product_reference: "cluster-network-kmp-default-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-default-4.4.38-93.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", }, product_reference: "cluster-network-kmp-default-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-default-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", }, product_reference: "cluster-network-kmp-default-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", }, product_reference: "dlm-kmp-default-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.38-93.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", }, product_reference: "dlm-kmp-default-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", }, product_reference: "dlm-kmp-default-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.38-93.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", }, product_reference: "gfs2-kmp-default-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", }, product_reference: "gfs2-kmp-default-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.38-93.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", }, product_reference: "ocfs2-kmp-default-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_38-93-default-1-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", product_id: "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_38-93-default-1-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", }, product_reference: "kernel-default-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", }, product_reference: "kernel-default-base-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", }, product_reference: "kernel-default-devel-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.38-93.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", }, product_reference: "kernel-devel-4.4.38-93.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.38-93.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", }, product_reference: "kernel-macros-4.4.38-93.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.38-93.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", }, product_reference: "kernel-source-4.4.38-93.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", }, product_reference: "kernel-syms-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.4.38-93.3.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", }, product_reference: "kernel-docs-4.4.38-93.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", }, product_reference: "kernel-obs-build-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", }, product_reference: "kernel-obs-build-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.4.38-93.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", }, product_reference: "kernel-obs-build-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", }, product_reference: "kernel-obs-build-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", }, product_reference: "kernel-default-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", }, product_reference: "kernel-default-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.38-93.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", }, product_reference: "kernel-default-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", }, product_reference: "kernel-default-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", }, product_reference: "kernel-default-base-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", }, product_reference: "kernel-default-base-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.38-93.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", }, product_reference: "kernel-default-base-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", }, product_reference: "kernel-default-base-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", }, product_reference: "kernel-default-devel-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", }, product_reference: "kernel-default-devel-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.38-93.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", }, product_reference: "kernel-default-devel-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", }, product_reference: "kernel-default-devel-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.4.38-93.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", }, product_reference: "kernel-default-man-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.38-93.1.noarch as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", }, product_reference: "kernel-devel-4.4.38-93.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.38-93.1.noarch as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", }, product_reference: "kernel-macros-4.4.38-93.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.38-93.1.noarch as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", }, product_reference: "kernel-source-4.4.38-93.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", }, product_reference: "kernel-syms-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", }, product_reference: "kernel-syms-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.38-93.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", }, product_reference: "kernel-syms-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", }, product_reference: "kernel-syms-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", }, product_reference: "kernel-default-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", }, product_reference: "kernel-default-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.38-93.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", }, product_reference: "kernel-default-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", }, product_reference: "kernel-default-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", }, product_reference: "kernel-default-base-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", }, product_reference: "kernel-default-base-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.38-93.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", }, product_reference: "kernel-default-base-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", }, product_reference: "kernel-default-base-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", }, product_reference: "kernel-default-devel-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", }, product_reference: "kernel-default-devel-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.38-93.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", }, product_reference: "kernel-default-devel-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", }, product_reference: "kernel-default-devel-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.4.38-93.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", }, product_reference: "kernel-default-man-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.38-93.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", }, product_reference: "kernel-devel-4.4.38-93.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.38-93.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", }, product_reference: "kernel-macros-4.4.38-93.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.38-93.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", }, product_reference: "kernel-source-4.4.38-93.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", }, product_reference: "kernel-syms-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", }, product_reference: "kernel-syms-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.38-93.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", }, product_reference: "kernel-syms-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", }, product_reference: "kernel-syms-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP2", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", }, product_reference: "kernel-default-extra-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 12 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2015-1350", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1350", }, ], notes: [ { category: "general", text: "The VFS subsystem in the Linux kernel 3.x provides an incomplete set of requirements for setattr operations that underspecifies removing extended privilege attributes, which allows local users to cause a denial of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove a capability from the ping or Wireshark dumpcap program.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-1350", url: "https://www.suse.com/security/cve/CVE-2015-1350", }, { category: "external", summary: "SUSE Bug 1052256 for CVE-2015-1350", url: "https://bugzilla.suse.com/1052256", }, { category: "external", summary: "SUSE Bug 914939 for CVE-2015-1350", url: "https://bugzilla.suse.com/914939", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "moderate", }, ], title: "CVE-2015-1350", }, { cve: "CVE-2015-8964", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8964", }, ], notes: [ { category: "general", text: "The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel before 4.5 allows local users to obtain sensitive information from kernel memory by reading a tty data structure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8964", url: "https://www.suse.com/security/cve/CVE-2015-8964", }, { category: "external", summary: "SUSE Bug 1010507 for CVE-2015-8964", url: "https://bugzilla.suse.com/1010507", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "moderate", }, ], title: "CVE-2015-8964", }, { cve: "CVE-2016-7039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7039", }, ], notes: [ { category: "general", text: "The IP stack in the Linux kernel through 4.8.2 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a related issue to CVE-2016-8666.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7039", url: "https://www.suse.com/security/cve/CVE-2016-7039", }, { category: "external", summary: "SUSE Bug 1001486 for CVE-2016-7039", url: "https://bugzilla.suse.com/1001486", }, { category: "external", summary: "SUSE Bug 1001487 for CVE-2016-7039", url: "https://bugzilla.suse.com/1001487", }, { category: "external", summary: "SUSE Bug 1003964 for CVE-2016-7039", url: "https://bugzilla.suse.com/1003964", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "important", }, ], title: "CVE-2016-7039", }, { cve: "CVE-2016-7042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7042", }, ], notes: [ { category: "general", text: "The proc_keys_show function in security/keys/proc.c in the Linux kernel through 4.8.2, when the GNU Compiler Collection (gcc) stack protector is enabled, uses an incorrect buffer size for certain timeout data, which allows local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7042", url: "https://www.suse.com/security/cve/CVE-2016-7042", }, { category: "external", summary: "SUSE Bug 1004517 for CVE-2016-7042", url: "https://bugzilla.suse.com/1004517", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "moderate", }, ], title: "CVE-2016-7042", }, { cve: "CVE-2016-7425", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7425", }, ], notes: [ { category: "general", text: "The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel through 4.8.2 does not restrict a certain length field, which allows local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control code.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7425", url: "https://www.suse.com/security/cve/CVE-2016-7425", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-7425", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 999932 for CVE-2016-7425", url: "https://bugzilla.suse.com/999932", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "moderate", }, ], title: "CVE-2016-7425", }, { cve: "CVE-2016-7913", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7913", }, ], notes: [ { category: "general", text: "The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7913", url: "https://www.suse.com/security/cve/CVE-2016-7913", }, { category: "external", summary: "SUSE Bug 1010478 for CVE-2016-7913", url: "https://bugzilla.suse.com/1010478", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "important", }, ], title: "CVE-2016-7913", }, { cve: "CVE-2016-7917", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7917", }, ], notes: [ { category: "general", text: "The nfnetlink_rcv_batch function in net/netfilter/nfnetlink.c in the Linux kernel before 4.5 does not check whether a batch message's length field is large enough, which allows local users to obtain sensitive information from kernel memory or cause a denial of service (infinite loop or out-of-bounds read) by leveraging the CAP_NET_ADMIN capability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7917", url: "https://www.suse.com/security/cve/CVE-2016-7917", }, { category: "external", summary: "SUSE Bug 1010444 for CVE-2016-7917", url: "https://bugzilla.suse.com/1010444", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "moderate", }, ], title: "CVE-2016-7917", }, { cve: "CVE-2016-8645", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8645", }, ], notes: [ { category: "general", text: "The TCP stack in the Linux kernel before 4.8.10 mishandles skb truncation, which allows local users to cause a denial of service (system crash) via a crafted application that makes sendto system calls, related to net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8645", url: "https://www.suse.com/security/cve/CVE-2016-8645", }, { category: "external", summary: "SUSE Bug 1009969 for CVE-2016-8645", url: "https://bugzilla.suse.com/1009969", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "moderate", }, ], title: "CVE-2016-8645", }, { cve: "CVE-2016-8666", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8666", }, ], notes: [ { category: "general", text: "The IP stack in the Linux kernel before 4.6 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8666", url: "https://www.suse.com/security/cve/CVE-2016-8666", }, { category: "external", summary: "SUSE Bug 1001486 for CVE-2016-8666", url: "https://bugzilla.suse.com/1001486", }, { category: "external", summary: "SUSE Bug 1001487 for CVE-2016-8666", url: "https://bugzilla.suse.com/1001487", }, { category: "external", summary: "SUSE Bug 1003964 for CVE-2016-8666", url: "https://bugzilla.suse.com/1003964", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "important", }, ], title: "CVE-2016-8666", }, { cve: "CVE-2016-9083", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9083", }, ], notes: [ { category: "general", text: "drivers/vfio/pci/vfio_pci.c in the Linux kernel through 4.8.11 allows local users to bypass integer overflow checks, and cause a denial of service (memory corruption) or have unspecified other impact, by leveraging access to a vfio PCI device file for a VFIO_DEVICE_SET_IRQS ioctl call, aka a \"state machine confusion bug.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9083", url: "https://www.suse.com/security/cve/CVE-2016-9083", }, { category: "external", summary: "SUSE Bug 1007197 for CVE-2016-9083", url: "https://bugzilla.suse.com/1007197", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "low", }, ], title: "CVE-2016-9083", }, { cve: "CVE-2016-9084", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9084", }, ], notes: [ { category: "general", text: "drivers/vfio/pci/vfio_pci_intrs.c in the Linux kernel through 4.8.11 misuses the kzalloc function, which allows local users to cause a denial of service (integer overflow) or have unspecified other impact by leveraging access to a vfio PCI device file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9084", url: "https://www.suse.com/security/cve/CVE-2016-9084", }, { category: "external", summary: "SUSE Bug 1007197 for CVE-2016-9084", url: "https://bugzilla.suse.com/1007197", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "low", }, ], title: "CVE-2016-9084", }, { cve: "CVE-2016-9793", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9793", }, ], notes: [ { category: "general", text: "The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9793", url: "https://www.suse.com/security/cve/CVE-2016-9793", }, { category: "external", summary: "SUSE Bug 1013531 for CVE-2016-9793", url: "https://bugzilla.suse.com/1013531", }, { category: "external", summary: "SUSE Bug 1013542 for CVE-2016-9793", url: "https://bugzilla.suse.com/1013542", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-9793", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "moderate", }, ], title: "CVE-2016-9793", }, { cve: "CVE-2016-9919", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9919", }, ], notes: [ { category: "general", text: "The icmp6_send function in net/ipv6/icmp.c in the Linux kernel through 4.8.12 omits a certain check of the dst data structure, which allows remote attackers to cause a denial of service (panic) via a fragmented IPv6 packet.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9919", url: "https://www.suse.com/security/cve/CVE-2016-9919", }, { category: "external", summary: "SUSE Bug 1014701 for CVE-2016-9919", url: "https://bugzilla.suse.com/1014701", }, { category: "external", summary: "SUSE Bug 1014743 for CVE-2016-9919", url: "https://bugzilla.suse.com/1014743", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "moderate", }, ], title: "CVE-2016-9919", }, ], }
suse-su-2017:0471-1
Vulnerability from csaf_suse
Published
2017-02-15 16:20
Modified
2017-02-15 16:20
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 GA LTSS kernel was updated to 3.12.61 to receive various security and bugfixes.
The following feature was implemented:
- The ext2 filesystem got reenabled and supported to allow support for 'XIP' (Execute In Place) (FATE#320805).
The following security bugs were fixed:
- CVE-2017-5551: The tmpfs filesystem implementation in the Linux kernel preserved the setgid bit during a setxattr call, which allowed local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions (bsc#1021258).
- CVE-2016-7097: The filesystem implementation in the Linux kernel preserved the setgid bit during a setxattr call, which allowed local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions (bnc#995968).
- CVE-2017-2583: A Linux kernel built with the Kernel-based Virtual Machine (CONFIG_KVM) support was vulnerable to an incorrect segment selector(SS) value error. A user/process inside guest could have used this flaw to crash the guest resulting in DoS or potentially escalate their privileges inside guest. (bsc#1020602).
- CVE-2017-2584: arch/x86/kvm/emulate.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free) via a crafted application that leverages instruction emulation for fxrstor, fxsave, sgdt, and sidt (bnc#1019851).
- CVE-2016-10088: The sg implementation in the Linux kernel did not properly restrict write operations in situations where the KERNEL_DS option is set, which allowed local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576 (bnc#1017710).
- CVE-2016-8645: The TCP stack in the Linux kernel mishandled skb truncation, which allowed local users to cause a denial of service (system crash) via a crafted application that made sendto system calls, related to net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c (bnc#1009969).
- CVE-2016-8399: An elevation of privilege vulnerability in the kernel networking subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and current compiler optimizations restrict access to the vulnerable code. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31349935 (bnc#1014746).
- CVE-2016-9806: Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel allowed local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that made sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated (bnc#1013540).
- CVE-2016-9756: arch/x86/kvm/emulate.c in the Linux kernel did not properly initialize Code Segment (CS) in certain error cases, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application (bnc#1013038).
- CVE-2016-9793: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option (bnc#1013531).
- CVE-2016-7910: Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel allowed local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed (bnc#1010716).
- CVE-2015-8962: Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching a device during an SG_IO ioctl call (bnc#1010501).
- CVE-2016-7913: The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure (bnc#1010478).
- CVE-2016-7911: Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call (bnc#1010711).
- CVE-2015-8964: The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by reading a tty data structure (bnc#1010507).
- CVE-2015-8963: Race condition in kernel/events/core.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect handling of an swevent data structure during a CPU unplug operation (bnc#1010502).
- CVE-2016-7914: The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel did not check whether a slot is a leaf, which allowed local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and out-of-bounds read) via an application that uses associative-array data structures, as demonstrated by the keyutils test suite (bnc#1010475).
- CVE-2016-8633: drivers/firewire/net.c in the Linux kernel allowed remote attackers to execute arbitrary code via crafted fragmented packets (bnc#1008833).
- CVE-2016-9083: drivers/vfio/pci/vfio_pci.c in the Linux kernel allowed local users to bypass integer overflow checks, and cause a denial of service (memory corruption) or have unspecified other impact, by leveraging access to a vfio PCI device file for a VFIO_DEVICE_SET_IRQS ioctl call, aka a 'state machine confusion bug (bnc#1007197).
- CVE-2016-9084: drivers/vfio/pci/vfio_pci_intrs.c in the Linux kernel misused the kzalloc function, which allowed local users to cause a denial of service (integer overflow) or have unspecified other impact by leveraging access to a vfio PCI device file (bnc#1007197).
- CVE-2016-7042: The proc_keys_show function in security/keys/proc.c in the Linux kernel uses an incorrect buffer size for certain timeout data, which allowed local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file (bnc#1004517).
- CVE-2015-8956: The rfcomm_sock_bind function in net/bluetooth/rfcomm/sock.c in the Linux kernel allowed local users to obtain sensitive information or cause a denial of service (NULL pointer dereference) via vectors involving a bind system call on a Bluetooth RFCOMM socket (bnc#1003925).
- CVE-2016-8658: Stack-based buffer overflow in the brcmf_cfg80211_start_ap function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel allowed local users to cause a denial of service (system crash) or possibly have unspecified other impact via a long SSID Information Element in a command to a Netlink socket (bnc#1004462).
- CVE-2016-7425: The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel did not restrict a certain length field, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control code (bnc#999932).
- CVE-2016-6327: drivers/infiniband/ulp/srpt/ib_srpt.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) by using an ABORT_TASK command to abort a device write operation (bnc#994748).
- CVE-2016-6828: The tcp_check_send_head function in include/net/tcp.h in the Linux kernel did not properly maintain certain SACK state after a failed data copy, which allowed local users to cause a denial of service (tcp_xmit_retransmit_queue use-after-free and system crash) via a crafted SACK option (bnc#994296).
- CVE-2016-5696: net/ipv4/tcp_input.c in the Linux kernel did not properly determine the rate of challenge ACK segments, which made it easier for remote attackers to hijack TCP sessions via a blind in-window attack (bnc#989152).
- CVE-2016-6130: Race condition in the sclp_ctl_ioctl_sccb function in drivers/s390/char/sclp_ctl.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by changing a certain length value, aka a 'double fetch' vulnerability (bnc#987542).
- CVE-2016-6480: Race condition in the ioctl_send_fib function in drivers/scsi/aacraid/commctrl.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds access or system crash) by changing a certain size value, aka a 'double fetch' vulnerability (bnc#991608).
- CVE-2016-4998: The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary (bnc#986362 bnc#986365).
- CVE-2016-5828: The start_thread function in arch/powerpc/kernel/process.c in the Linux kernel on powerpc platforms mishandled transactional state, which allowed local users to cause a denial of service (invalid process state or TM Bad Thing exception, and system crash) or possibly have unspecified other impact by starting and suspending a transaction before an exec system call (bnc#986569).
- CVE-2014-9904: The snd_compress_check_input function in sound/core/compress_offload.c in the ALSA subsystem in the Linux kernel did not properly check for an integer overflow, which allowed local users to cause a denial of service (insufficient memory allocation) or possibly have unspecified other impact via a crafted SNDRV_COMPRESS_SET_PARAMS ioctl call (bnc#986811).
- CVE-2016-5829: Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call (bnc#986572).
- CVE-2016-4470: The key_reject_and_link function in security/keys/key.c in the Linux kernel did not ensure that a certain data structure is initialized, which allowed local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command (bnc#984755).
The following non-security bugs were fixed:
- base: make module_create_drivers_dir race-free (bnc#983977).
- btrfs-8448-improve-performance-on-fsync-against-new-inode.patch: Disable (bsc#981597).
- btrfs: account for non-CoW'd blocks in btrfs_abort_transaction (bsc#983619).
- btrfs: be more precise on errors when getting an inode from disk (bsc#981038).
- btrfs: do not create or leak aliased root while cleaning up orphans (bsc#994881).
- btrfs: ensure that file descriptor used with subvol ioctls is a dir (bsc#999600).
- btrfs: fix relocation incorrectly dropping data references (bsc#990384).
- btrfs: handle quota reserve failure properly (bsc#1005666).
- btrfs: improve performance on fsync against new inode after rename/unlink (bsc#981038).
- btrfs: increment ctx->pos for every emitted or skipped dirent in readdir (bsc#981709).
- btrfs: remove old tree_root dirent processing in btrfs_real_readdir() (bsc#981709).
- cdc-acm: added sanity checking for probe() (bsc#993891).
- ext2: Enable ext2 driver in config files (bsc#976195, fate#320805)
- ext4: Add parameter for tuning handling of ext2 (bsc#976195).
- ext4: Fixup handling for custom configs in tuning.
- ftrace/x86: Set ftrace_stub to weak to prevent gcc from using short jumps to it (bsc#984419).
- ipv6: Fix improper use or RCU in patches.kabi/ipv6-add-complete-rcu-protection-around-np-opt.kabi.patch. (bsc#961257)
- ipv6: KABI workaround for ipv6: add complete rcu protection around np->opt.
- kabi: prevent spurious modversion changes after bsc#982544 fix (bsc#982544).
- kabi: reintroduce sk_filter (kabi).
- kaweth: fix firmware download (bsc#993890).
- kaweth: fix oops upon failed memory allocation (bsc#993890).
- kgraft/iscsi-target: Do not block kGraft in iscsi_np kthread (bsc#1010612, fate#313296).
- kgraft/xen: Do not block kGraft in xenbus kthread (bsc#1017410, fate#313296).
- kgr: ignore zombie tasks during the patching (bnc#1008979).
- mm/swap.c: flush lru pvecs on compound page arrival (bnc#983721).
- mm: thp: fix SMP race condition between THP page fault and MADV_DONTNEED (VM Functionality, bnc#986445).
- modsign: Print appropriate status message when accessing UEFI variable (bsc#958606).
- mpi: Fix NULL ptr dereference in mpi_powm() [ver #3] (bsc#1011820).
- mpt3sas: Fix panic when aer correct error occurred (bsc#997708, bsc#999943).
- netfilter: allow logging fron non-init netns (bsc#970083).
- netfilter: bridge: do not leak skb in error paths (bsc#982544).
- netfilter: bridge: forward IPv6 fragmented packets (bsc#982544).
- netfilter: bridge: Use __in6_dev_get rather than in6_dev_get in br_validate_ipv6 (bsc#982544).
- nfs: Do not write enable new pages while an invalidation is proceeding (bsc#999584).
- nfs: Fix a regression in the read() syscall (bsc#999584).
- pci/aer: Clear error status registers during enumeration and restore (bsc#985978).
- ppp: defer netns reference release for ppp channel (bsc#980371).
- reiserfs: fix race in prealloc discard (bsc#987576).
- scsi: ibmvfc: Fix I/O hang when port is not mapped (bsc#971989)
- scsi: Increase REPORT_LUNS timeout (bsc#982282).
- series.conf: move stray netfilter patches to the right section
- squashfs3: properly handle dir_emit() failures (bsc#998795).
- supported.conf: Add ext2
- timers: Use proper base migration in add_timer_on() (bnc#993392).
- tty: audit: Fix audit source (bsc#1016482).
- tty: Prevent ldisc drivers from re-using stale tty fields (bnc#1010507).
- usb: fix typo in wMaxPacketSize validation (bsc#991665).
- usb: validate wMaxPacketValue entries in endpoint descriptors (bnc#991665).
- xen: Fix refcnt regression in xen netback introduced by changes made for bug#881008 (bnc#978094)
- xfs: allow lazy sb counter sync during filesystem freeze sequence (bsc#980560).
- xfs: fixed signedness of error code in xfs_inode_buf_verify (bsc#1003153).
- xfs: fix premature enospc on inode allocation (bsc#984148).
- xfs: get rid of XFS_IALLOC_BLOCKS macros (bsc#984148).
- xfs: get rid of XFS_INODE_CLUSTER_SIZE macros (bsc#984148).
- xfs: refactor xlog_recover_process_data() (bsc#1019300).
- xfs: Silence warnings in xfs_vm_releasepage() (bnc#915183 bsc#987565).
- xhci: silence warnings in switch (bnc#991665).
Patchnames
SUSE-SLE-Module-Public-Cloud-12-2017-247,SUSE-SLE-SAP-12-2017-247,SUSE-SLE-SERVER-12-2017-247
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\n\nThe SUSE Linux Enterprise 12 GA LTSS kernel was updated to 3.12.61 to receive various security and bugfixes.\n\nThe following feature was implemented:\n\n- The ext2 filesystem got reenabled and supported to allow support for 'XIP' (Execute In Place) (FATE#320805).\n\n\nThe following security bugs were fixed:\n\n- CVE-2017-5551: The tmpfs filesystem implementation in the Linux kernel preserved the setgid bit during a setxattr call, which allowed local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions (bsc#1021258).\n- CVE-2016-7097: The filesystem implementation in the Linux kernel preserved the setgid bit during a setxattr call, which allowed local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions (bnc#995968).\n- CVE-2017-2583: A Linux kernel built with the Kernel-based Virtual Machine (CONFIG_KVM) support was vulnerable to an incorrect segment selector(SS) value error. A user/process inside guest could have used this flaw to crash the guest resulting in DoS or potentially escalate their privileges inside guest. (bsc#1020602).\n- CVE-2017-2584: arch/x86/kvm/emulate.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free) via a crafted application that leverages instruction emulation for fxrstor, fxsave, sgdt, and sidt (bnc#1019851).\n- CVE-2016-10088: The sg implementation in the Linux kernel did not properly restrict write operations in situations where the KERNEL_DS option is set, which allowed local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576 (bnc#1017710).\n- CVE-2016-8645: The TCP stack in the Linux kernel mishandled skb truncation, which allowed local users to cause a denial of service (system crash) via a crafted application that made sendto system calls, related to net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c (bnc#1009969).\n- CVE-2016-8399: An elevation of privilege vulnerability in the kernel networking subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and current compiler optimizations restrict access to the vulnerable code. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31349935 (bnc#1014746).\n- CVE-2016-9806: Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel allowed local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that made sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated (bnc#1013540).\n- CVE-2016-9756: arch/x86/kvm/emulate.c in the Linux kernel did not properly initialize Code Segment (CS) in certain error cases, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application (bnc#1013038).\n- CVE-2016-9793: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option (bnc#1013531).\n- CVE-2016-7910: Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel allowed local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed (bnc#1010716).\n- CVE-2015-8962: Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching a device during an SG_IO ioctl call (bnc#1010501).\n- CVE-2016-7913: The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure (bnc#1010478).\n- CVE-2016-7911: Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call (bnc#1010711).\n- CVE-2015-8964: The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by reading a tty data structure (bnc#1010507).\n- CVE-2015-8963: Race condition in kernel/events/core.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect handling of an swevent data structure during a CPU unplug operation (bnc#1010502).\n- CVE-2016-7914: The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel did not check whether a slot is a leaf, which allowed local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and out-of-bounds read) via an application that uses associative-array data structures, as demonstrated by the keyutils test suite (bnc#1010475).\n- CVE-2016-8633: drivers/firewire/net.c in the Linux kernel allowed remote attackers to execute arbitrary code via crafted fragmented packets (bnc#1008833).\n- CVE-2016-9083: drivers/vfio/pci/vfio_pci.c in the Linux kernel allowed local users to bypass integer overflow checks, and cause a denial of service (memory corruption) or have unspecified other impact, by leveraging access to a vfio PCI device file for a VFIO_DEVICE_SET_IRQS ioctl call, aka a 'state machine confusion bug (bnc#1007197).\n- CVE-2016-9084: drivers/vfio/pci/vfio_pci_intrs.c in the Linux kernel misused the kzalloc function, which allowed local users to cause a denial of service (integer overflow) or have unspecified other impact by leveraging access to a vfio PCI device file (bnc#1007197).\n- CVE-2016-7042: The proc_keys_show function in security/keys/proc.c in the Linux kernel uses an incorrect buffer size for certain timeout data, which allowed local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file (bnc#1004517).\n- CVE-2015-8956: The rfcomm_sock_bind function in net/bluetooth/rfcomm/sock.c in the Linux kernel allowed local users to obtain sensitive information or cause a denial of service (NULL pointer dereference) via vectors involving a bind system call on a Bluetooth RFCOMM socket (bnc#1003925).\n- CVE-2016-8658: Stack-based buffer overflow in the brcmf_cfg80211_start_ap function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel allowed local users to cause a denial of service (system crash) or possibly have unspecified other impact via a long SSID Information Element in a command to a Netlink socket (bnc#1004462).\n- CVE-2016-7425: The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel did not restrict a certain length field, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control code (bnc#999932).\n- CVE-2016-6327: drivers/infiniband/ulp/srpt/ib_srpt.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) by using an ABORT_TASK command to abort a device write operation (bnc#994748).\n- CVE-2016-6828: The tcp_check_send_head function in include/net/tcp.h in the Linux kernel did not properly maintain certain SACK state after a failed data copy, which allowed local users to cause a denial of service (tcp_xmit_retransmit_queue use-after-free and system crash) via a crafted SACK option (bnc#994296).\n- CVE-2016-5696: net/ipv4/tcp_input.c in the Linux kernel did not properly determine the rate of challenge ACK segments, which made it easier for remote attackers to hijack TCP sessions via a blind in-window attack (bnc#989152).\n- CVE-2016-6130: Race condition in the sclp_ctl_ioctl_sccb function in drivers/s390/char/sclp_ctl.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by changing a certain length value, aka a 'double fetch' vulnerability (bnc#987542).\n- CVE-2016-6480: Race condition in the ioctl_send_fib function in drivers/scsi/aacraid/commctrl.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds access or system crash) by changing a certain size value, aka a 'double fetch' vulnerability (bnc#991608).\n- CVE-2016-4998: The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel allowed local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary (bnc#986362 bnc#986365).\n- CVE-2016-5828: The start_thread function in arch/powerpc/kernel/process.c in the Linux kernel on powerpc platforms mishandled transactional state, which allowed local users to cause a denial of service (invalid process state or TM Bad Thing exception, and system crash) or possibly have unspecified other impact by starting and suspending a transaction before an exec system call (bnc#986569).\n- CVE-2014-9904: The snd_compress_check_input function in sound/core/compress_offload.c in the ALSA subsystem in the Linux kernel did not properly check for an integer overflow, which allowed local users to cause a denial of service (insufficient memory allocation) or possibly have unspecified other impact via a crafted SNDRV_COMPRESS_SET_PARAMS ioctl call (bnc#986811).\n- CVE-2016-5829: Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call (bnc#986572).\n- CVE-2016-4470: The key_reject_and_link function in security/keys/key.c in the Linux kernel did not ensure that a certain data structure is initialized, which allowed local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command (bnc#984755).\n\nThe following non-security bugs were fixed:\n\n- base: make module_create_drivers_dir race-free (bnc#983977).\n- btrfs-8448-improve-performance-on-fsync-against-new-inode.patch: Disable (bsc#981597).\n- btrfs: account for non-CoW'd blocks in btrfs_abort_transaction (bsc#983619).\n- btrfs: be more precise on errors when getting an inode from disk (bsc#981038).\n- btrfs: do not create or leak aliased root while cleaning up orphans (bsc#994881).\n- btrfs: ensure that file descriptor used with subvol ioctls is a dir (bsc#999600).\n- btrfs: fix relocation incorrectly dropping data references (bsc#990384).\n- btrfs: handle quota reserve failure properly (bsc#1005666).\n- btrfs: improve performance on fsync against new inode after rename/unlink (bsc#981038).\n- btrfs: increment ctx->pos for every emitted or skipped dirent in readdir (bsc#981709).\n- btrfs: remove old tree_root dirent processing in btrfs_real_readdir() (bsc#981709).\n- cdc-acm: added sanity checking for probe() (bsc#993891).\n- ext2: Enable ext2 driver in config files (bsc#976195, fate#320805)\n- ext4: Add parameter for tuning handling of ext2 (bsc#976195).\n- ext4: Fixup handling for custom configs in tuning.\n- ftrace/x86: Set ftrace_stub to weak to prevent gcc from using short jumps to it (bsc#984419).\n- ipv6: Fix improper use or RCU in patches.kabi/ipv6-add-complete-rcu-protection-around-np-opt.kabi.patch. (bsc#961257)\n- ipv6: KABI workaround for ipv6: add complete rcu protection around np->opt.\n- kabi: prevent spurious modversion changes after bsc#982544 fix (bsc#982544).\n- kabi: reintroduce sk_filter (kabi).\n- kaweth: fix firmware download (bsc#993890).\n- kaweth: fix oops upon failed memory allocation (bsc#993890).\n- kgraft/iscsi-target: Do not block kGraft in iscsi_np kthread (bsc#1010612, fate#313296).\n- kgraft/xen: Do not block kGraft in xenbus kthread (bsc#1017410, fate#313296).\n- kgr: ignore zombie tasks during the patching (bnc#1008979).\n- mm/swap.c: flush lru pvecs on compound page arrival (bnc#983721).\n- mm: thp: fix SMP race condition between THP page fault and MADV_DONTNEED (VM Functionality, bnc#986445).\n- modsign: Print appropriate status message when accessing UEFI variable (bsc#958606).\n- mpi: Fix NULL ptr dereference in mpi_powm() [ver #3] (bsc#1011820).\n- mpt3sas: Fix panic when aer correct error occurred (bsc#997708, bsc#999943).\n- netfilter: allow logging fron non-init netns (bsc#970083).\n- netfilter: bridge: do not leak skb in error paths (bsc#982544).\n- netfilter: bridge: forward IPv6 fragmented packets (bsc#982544).\n- netfilter: bridge: Use __in6_dev_get rather than in6_dev_get in br_validate_ipv6 (bsc#982544).\n- nfs: Do not write enable new pages while an invalidation is proceeding (bsc#999584).\n- nfs: Fix a regression in the read() syscall (bsc#999584).\n- pci/aer: Clear error status registers during enumeration and restore (bsc#985978).\n- ppp: defer netns reference release for ppp channel (bsc#980371).\n- reiserfs: fix race in prealloc discard (bsc#987576).\n- scsi: ibmvfc: Fix I/O hang when port is not mapped (bsc#971989)\n- scsi: Increase REPORT_LUNS timeout (bsc#982282).\n- series.conf: move stray netfilter patches to the right section\n- squashfs3: properly handle dir_emit() failures (bsc#998795).\n- supported.conf: Add ext2\n- timers: Use proper base migration in add_timer_on() (bnc#993392).\n- tty: audit: Fix audit source (bsc#1016482).\n- tty: Prevent ldisc drivers from re-using stale tty fields (bnc#1010507).\n- usb: fix typo in wMaxPacketSize validation (bsc#991665).\n- usb: validate wMaxPacketValue entries in endpoint descriptors (bnc#991665).\n- xen: Fix refcnt regression in xen netback introduced by changes made for bug#881008 (bnc#978094)\n- xfs: allow lazy sb counter sync during filesystem freeze sequence (bsc#980560).\n- xfs: fixed signedness of error code in xfs_inode_buf_verify (bsc#1003153).\n- xfs: fix premature enospc on inode allocation (bsc#984148).\n- xfs: get rid of XFS_IALLOC_BLOCKS macros (bsc#984148).\n- xfs: get rid of XFS_INODE_CLUSTER_SIZE macros (bsc#984148).\n- xfs: refactor xlog_recover_process_data() (bsc#1019300).\n- xfs: Silence warnings in xfs_vm_releasepage() (bnc#915183 bsc#987565).\n- xhci: silence warnings in switch (bnc#991665).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-Module-Public-Cloud-12-2017-247,SUSE-SLE-SAP-12-2017-247,SUSE-SLE-SERVER-12-2017-247", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_0471-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:0471-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20170471-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:0471-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-February/002647.html", }, { category: "self", summary: "SUSE Bug 1003153", url: "https://bugzilla.suse.com/1003153", }, { category: "self", summary: "SUSE Bug 1003925", url: "https://bugzilla.suse.com/1003925", }, { category: "self", summary: "SUSE Bug 1004462", url: "https://bugzilla.suse.com/1004462", }, { category: "self", summary: "SUSE Bug 1004517", url: "https://bugzilla.suse.com/1004517", }, { category: "self", summary: "SUSE Bug 1005666", url: "https://bugzilla.suse.com/1005666", }, { category: "self", summary: "SUSE Bug 1007197", url: "https://bugzilla.suse.com/1007197", }, { category: "self", summary: "SUSE Bug 1008833", url: "https://bugzilla.suse.com/1008833", }, { category: "self", summary: "SUSE Bug 1008979", url: "https://bugzilla.suse.com/1008979", }, { category: "self", summary: "SUSE Bug 1009969", url: "https://bugzilla.suse.com/1009969", }, { category: "self", summary: "SUSE Bug 1010040", url: "https://bugzilla.suse.com/1010040", }, { category: "self", summary: "SUSE Bug 1010475", url: "https://bugzilla.suse.com/1010475", }, { category: "self", summary: "SUSE Bug 1010478", url: "https://bugzilla.suse.com/1010478", }, { category: "self", summary: "SUSE Bug 1010501", url: "https://bugzilla.suse.com/1010501", }, { category: "self", summary: "SUSE Bug 1010502", url: "https://bugzilla.suse.com/1010502", }, { category: "self", summary: "SUSE Bug 1010507", url: "https://bugzilla.suse.com/1010507", }, { category: "self", summary: "SUSE Bug 1010612", url: "https://bugzilla.suse.com/1010612", }, { category: "self", summary: "SUSE Bug 1010711", url: "https://bugzilla.suse.com/1010711", }, { category: "self", summary: "SUSE Bug 1010716", url: "https://bugzilla.suse.com/1010716", }, { category: "self", summary: "SUSE Bug 1011820", url: "https://bugzilla.suse.com/1011820", }, { category: "self", summary: "SUSE Bug 1012422", url: "https://bugzilla.suse.com/1012422", }, { category: "self", summary: "SUSE Bug 1013038", url: "https://bugzilla.suse.com/1013038", }, { category: "self", summary: "SUSE Bug 1013531", url: "https://bugzilla.suse.com/1013531", }, { category: "self", summary: "SUSE Bug 1013540", url: "https://bugzilla.suse.com/1013540", }, { category: "self", summary: "SUSE Bug 1013542", url: "https://bugzilla.suse.com/1013542", }, { category: "self", summary: "SUSE Bug 1014746", url: "https://bugzilla.suse.com/1014746", }, { category: "self", summary: "SUSE Bug 1016482", url: "https://bugzilla.suse.com/1016482", }, { category: "self", summary: "SUSE Bug 1017410", url: "https://bugzilla.suse.com/1017410", }, { category: "self", summary: "SUSE Bug 1017589", url: "https://bugzilla.suse.com/1017589", }, { category: "self", summary: "SUSE Bug 1017710", url: "https://bugzilla.suse.com/1017710", }, { category: "self", summary: "SUSE Bug 1019300", url: "https://bugzilla.suse.com/1019300", }, { category: "self", summary: "SUSE Bug 1019851", url: "https://bugzilla.suse.com/1019851", }, { category: "self", summary: "SUSE Bug 1020602", url: "https://bugzilla.suse.com/1020602", }, { category: "self", summary: "SUSE Bug 1021258", url: "https://bugzilla.suse.com/1021258", }, { category: "self", summary: "SUSE Bug 881008", url: "https://bugzilla.suse.com/881008", }, { category: "self", summary: "SUSE Bug 915183", url: "https://bugzilla.suse.com/915183", }, { category: "self", summary: "SUSE Bug 958606", url: "https://bugzilla.suse.com/958606", }, { category: "self", summary: "SUSE Bug 961257", url: "https://bugzilla.suse.com/961257", }, { category: "self", summary: "SUSE Bug 970083", url: "https://bugzilla.suse.com/970083", }, { category: "self", summary: "SUSE Bug 971989", url: "https://bugzilla.suse.com/971989", }, { category: "self", summary: "SUSE Bug 976195", url: "https://bugzilla.suse.com/976195", }, { category: "self", summary: "SUSE Bug 978094", url: "https://bugzilla.suse.com/978094", }, { category: "self", summary: "SUSE Bug 980371", url: "https://bugzilla.suse.com/980371", }, { category: "self", summary: "SUSE Bug 980560", url: "https://bugzilla.suse.com/980560", }, { category: "self", summary: "SUSE Bug 981038", url: "https://bugzilla.suse.com/981038", }, { category: "self", summary: "SUSE Bug 981597", url: "https://bugzilla.suse.com/981597", }, { category: "self", summary: "SUSE Bug 981709", url: "https://bugzilla.suse.com/981709", }, { category: "self", summary: "SUSE Bug 982282", url: "https://bugzilla.suse.com/982282", }, { category: "self", summary: "SUSE Bug 982544", url: "https://bugzilla.suse.com/982544", }, { category: "self", summary: "SUSE Bug 983619", url: "https://bugzilla.suse.com/983619", }, { category: "self", summary: "SUSE Bug 983721", url: "https://bugzilla.suse.com/983721", }, { category: "self", summary: "SUSE Bug 983977", url: "https://bugzilla.suse.com/983977", }, { category: "self", summary: "SUSE Bug 984148", url: "https://bugzilla.suse.com/984148", }, { category: "self", summary: "SUSE Bug 984419", url: "https://bugzilla.suse.com/984419", }, { category: "self", summary: "SUSE Bug 984755", url: "https://bugzilla.suse.com/984755", }, { category: "self", summary: "SUSE Bug 985978", url: "https://bugzilla.suse.com/985978", }, { category: "self", summary: "SUSE Bug 986362", url: "https://bugzilla.suse.com/986362", }, { category: "self", summary: "SUSE Bug 986365", url: "https://bugzilla.suse.com/986365", }, { category: "self", summary: "SUSE Bug 986445", url: "https://bugzilla.suse.com/986445", }, { category: "self", summary: "SUSE Bug 986569", url: "https://bugzilla.suse.com/986569", }, { category: "self", summary: "SUSE Bug 986572", url: "https://bugzilla.suse.com/986572", }, { category: "self", summary: "SUSE Bug 986811", url: "https://bugzilla.suse.com/986811", }, { category: "self", summary: "SUSE Bug 986941", url: "https://bugzilla.suse.com/986941", }, { category: "self", summary: "SUSE Bug 987542", url: "https://bugzilla.suse.com/987542", }, { category: "self", summary: "SUSE Bug 987565", url: "https://bugzilla.suse.com/987565", }, { category: "self", summary: "SUSE Bug 987576", url: "https://bugzilla.suse.com/987576", }, { category: "self", summary: "SUSE Bug 989152", url: "https://bugzilla.suse.com/989152", }, { category: "self", summary: "SUSE Bug 990384", url: "https://bugzilla.suse.com/990384", }, { category: "self", summary: "SUSE Bug 991608", url: "https://bugzilla.suse.com/991608", }, { category: "self", summary: "SUSE Bug 991665", url: "https://bugzilla.suse.com/991665", }, { category: "self", summary: "SUSE Bug 993392", url: "https://bugzilla.suse.com/993392", }, { category: "self", summary: "SUSE Bug 993890", url: "https://bugzilla.suse.com/993890", }, { category: "self", summary: "SUSE Bug 993891", url: "https://bugzilla.suse.com/993891", }, { category: "self", summary: "SUSE Bug 994296", url: "https://bugzilla.suse.com/994296", }, { category: "self", summary: "SUSE Bug 994748", url: "https://bugzilla.suse.com/994748", }, { category: "self", summary: "SUSE Bug 994881", url: "https://bugzilla.suse.com/994881", }, { category: "self", summary: "SUSE Bug 995968", url: "https://bugzilla.suse.com/995968", }, { category: "self", summary: "SUSE Bug 997708", url: "https://bugzilla.suse.com/997708", }, { category: "self", summary: "SUSE Bug 998795", url: "https://bugzilla.suse.com/998795", }, { category: "self", summary: "SUSE Bug 999584", url: "https://bugzilla.suse.com/999584", }, { category: "self", summary: "SUSE Bug 999600", url: "https://bugzilla.suse.com/999600", }, { category: "self", summary: "SUSE Bug 999932", url: "https://bugzilla.suse.com/999932", }, { category: "self", summary: "SUSE Bug 999943", url: "https://bugzilla.suse.com/999943", }, { category: "self", summary: "SUSE CVE CVE-2014-9904 page", url: "https://www.suse.com/security/cve/CVE-2014-9904/", }, { category: "self", summary: "SUSE CVE CVE-2015-8956 page", url: "https://www.suse.com/security/cve/CVE-2015-8956/", }, { category: "self", summary: "SUSE CVE CVE-2015-8962 page", url: "https://www.suse.com/security/cve/CVE-2015-8962/", }, { category: "self", summary: "SUSE CVE CVE-2015-8963 page", url: "https://www.suse.com/security/cve/CVE-2015-8963/", }, { category: "self", summary: "SUSE CVE CVE-2015-8964 page", url: "https://www.suse.com/security/cve/CVE-2015-8964/", }, { category: "self", summary: "SUSE CVE CVE-2016-10088 page", url: "https://www.suse.com/security/cve/CVE-2016-10088/", }, { category: "self", summary: "SUSE CVE CVE-2016-4470 page", url: "https://www.suse.com/security/cve/CVE-2016-4470/", }, { category: "self", summary: "SUSE CVE CVE-2016-4997 page", url: "https://www.suse.com/security/cve/CVE-2016-4997/", }, { category: "self", summary: "SUSE CVE CVE-2016-5696 page", url: "https://www.suse.com/security/cve/CVE-2016-5696/", }, { category: "self", summary: "SUSE CVE CVE-2016-5828 page", url: "https://www.suse.com/security/cve/CVE-2016-5828/", }, { category: "self", summary: "SUSE CVE CVE-2016-5829 page", url: "https://www.suse.com/security/cve/CVE-2016-5829/", }, { category: "self", summary: "SUSE CVE CVE-2016-6130 page", url: "https://www.suse.com/security/cve/CVE-2016-6130/", }, { category: "self", summary: "SUSE CVE CVE-2016-6327 page", url: "https://www.suse.com/security/cve/CVE-2016-6327/", }, { category: "self", summary: "SUSE CVE CVE-2016-6480 page", url: "https://www.suse.com/security/cve/CVE-2016-6480/", }, { category: "self", summary: "SUSE CVE CVE-2016-6828 page", url: "https://www.suse.com/security/cve/CVE-2016-6828/", }, { category: "self", summary: "SUSE CVE CVE-2016-7042 page", url: "https://www.suse.com/security/cve/CVE-2016-7042/", }, { category: "self", summary: "SUSE CVE CVE-2016-7097 page", url: "https://www.suse.com/security/cve/CVE-2016-7097/", }, { category: "self", summary: "SUSE CVE CVE-2016-7425 page", url: "https://www.suse.com/security/cve/CVE-2016-7425/", }, { category: "self", summary: "SUSE CVE CVE-2016-7910 page", url: "https://www.suse.com/security/cve/CVE-2016-7910/", }, { category: "self", summary: "SUSE CVE CVE-2016-7911 page", url: "https://www.suse.com/security/cve/CVE-2016-7911/", }, { category: "self", summary: "SUSE CVE CVE-2016-7913 page", url: "https://www.suse.com/security/cve/CVE-2016-7913/", }, { category: "self", summary: "SUSE CVE CVE-2016-7914 page", url: "https://www.suse.com/security/cve/CVE-2016-7914/", }, { category: "self", summary: "SUSE CVE CVE-2016-8399 page", url: "https://www.suse.com/security/cve/CVE-2016-8399/", }, { category: "self", summary: "SUSE CVE CVE-2016-8633 page", url: "https://www.suse.com/security/cve/CVE-2016-8633/", }, { category: "self", summary: "SUSE CVE CVE-2016-8645 page", url: "https://www.suse.com/security/cve/CVE-2016-8645/", }, { category: "self", summary: "SUSE CVE CVE-2016-8658 page", url: "https://www.suse.com/security/cve/CVE-2016-8658/", }, { category: "self", summary: "SUSE CVE CVE-2016-9083 page", url: "https://www.suse.com/security/cve/CVE-2016-9083/", }, { category: "self", summary: "SUSE CVE CVE-2016-9084 page", url: "https://www.suse.com/security/cve/CVE-2016-9084/", }, { category: "self", summary: "SUSE CVE CVE-2016-9756 page", url: "https://www.suse.com/security/cve/CVE-2016-9756/", }, { category: "self", summary: "SUSE CVE CVE-2016-9793 page", url: "https://www.suse.com/security/cve/CVE-2016-9793/", }, { category: "self", summary: "SUSE CVE CVE-2016-9806 page", url: "https://www.suse.com/security/cve/CVE-2016-9806/", }, { category: "self", summary: "SUSE CVE CVE-2017-2583 page", url: "https://www.suse.com/security/cve/CVE-2017-2583/", }, { category: "self", summary: "SUSE CVE CVE-2017-2584 page", url: "https://www.suse.com/security/cve/CVE-2017-2584/", }, { category: "self", summary: "SUSE CVE CVE-2017-5551 page", url: "https://www.suse.com/security/cve/CVE-2017-5551/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2017-02-15T16:20:32Z", generator: { date: "2017-02-15T16:20:32Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:0471-1", initial_release_date: "2017-02-15T16:20:32Z", revision_history: [ { date: "2017-02-15T16:20:32Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-3.12.61-52.66.1.noarch", product: { name: "kernel-devel-3.12.61-52.66.1.noarch", product_id: "kernel-devel-3.12.61-52.66.1.noarch", }, }, { category: "product_version", name: "kernel-macros-3.12.61-52.66.1.noarch", product: { name: "kernel-macros-3.12.61-52.66.1.noarch", product_id: "kernel-macros-3.12.61-52.66.1.noarch", }, }, { category: "product_version", name: "kernel-source-3.12.61-52.66.1.noarch", product: { name: "kernel-source-3.12.61-52.66.1.noarch", product_id: "kernel-source-3.12.61-52.66.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-default-3.12.61-52.66.1.ppc64le", product: { name: "kernel-default-3.12.61-52.66.1.ppc64le", product_id: "kernel-default-3.12.61-52.66.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-3.12.61-52.66.1.ppc64le", product: { name: "kernel-default-base-3.12.61-52.66.1.ppc64le", product_id: "kernel-default-base-3.12.61-52.66.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-3.12.61-52.66.1.ppc64le", product: { name: "kernel-default-devel-3.12.61-52.66.1.ppc64le", product_id: "kernel-default-devel-3.12.61-52.66.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-3.12.61-52.66.1.ppc64le", product: { name: "kernel-syms-3.12.61-52.66.1.ppc64le", product_id: "kernel-syms-3.12.61-52.66.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-default-3.12.61-52.66.1.s390x", product: { name: "kernel-default-3.12.61-52.66.1.s390x", product_id: "kernel-default-3.12.61-52.66.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-3.12.61-52.66.1.s390x", product: { name: "kernel-default-base-3.12.61-52.66.1.s390x", product_id: "kernel-default-base-3.12.61-52.66.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-3.12.61-52.66.1.s390x", product: { name: "kernel-default-devel-3.12.61-52.66.1.s390x", product_id: "kernel-default-devel-3.12.61-52.66.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-3.12.61-52.66.1.s390x", product: { name: "kernel-default-man-3.12.61-52.66.1.s390x", product_id: "kernel-default-man-3.12.61-52.66.1.s390x", }, }, { category: "product_version", name: "kernel-syms-3.12.61-52.66.1.s390x", product: { name: "kernel-syms-3.12.61-52.66.1.s390x", product_id: "kernel-syms-3.12.61-52.66.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-ec2-3.12.61-52.66.1.x86_64", product: { name: "kernel-ec2-3.12.61-52.66.1.x86_64", product_id: "kernel-ec2-3.12.61-52.66.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-devel-3.12.61-52.66.1.x86_64", product: { name: "kernel-ec2-devel-3.12.61-52.66.1.x86_64", product_id: "kernel-ec2-devel-3.12.61-52.66.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-extra-3.12.61-52.66.1.x86_64", product: { name: "kernel-ec2-extra-3.12.61-52.66.1.x86_64", product_id: "kernel-ec2-extra-3.12.61-52.66.1.x86_64", }, }, { category: "product_version", name: "kernel-default-3.12.61-52.66.1.x86_64", product: { name: "kernel-default-3.12.61-52.66.1.x86_64", product_id: "kernel-default-3.12.61-52.66.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-3.12.61-52.66.1.x86_64", product: { name: "kernel-default-base-3.12.61-52.66.1.x86_64", product_id: "kernel-default-base-3.12.61-52.66.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-3.12.61-52.66.1.x86_64", product: { name: "kernel-default-devel-3.12.61-52.66.1.x86_64", product_id: "kernel-default-devel-3.12.61-52.66.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-3.12.61-52.66.1.x86_64", product: { name: "kernel-syms-3.12.61-52.66.1.x86_64", product_id: "kernel-syms-3.12.61-52.66.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-3.12.61-52.66.1.x86_64", product: { name: "kernel-xen-3.12.61-52.66.1.x86_64", product_id: "kernel-xen-3.12.61-52.66.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-base-3.12.61-52.66.1.x86_64", product: { name: "kernel-xen-base-3.12.61-52.66.1.x86_64", product_id: "kernel-xen-base-3.12.61-52.66.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-devel-3.12.61-52.66.1.x86_64", product: { name: "kernel-xen-devel-3.12.61-52.66.1.x86_64", product_id: "kernel-xen-devel-3.12.61-52.66.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", product: { name: "kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", product_id: "kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", product: { name: "kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", product_id: "kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Public Cloud 12", product: { name: "SUSE Linux Enterprise Module for Public Cloud 12", product_id: "SUSE Linux Enterprise Module for Public Cloud 12", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-public-cloud:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12-LTSS", product: { name: "SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.12.61-52.66.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", product_id: "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", }, product_reference: "kernel-ec2-3.12.61-52.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 12", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.12.61-52.66.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", product_id: "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", }, product_reference: "kernel-ec2-devel-3.12.61-52.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 12", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-extra-3.12.61-52.66.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", product_id: "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", }, product_reference: "kernel-ec2-extra-3.12.61-52.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 12", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.12.61-52.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", }, product_reference: "kernel-default-3.12.61-52.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.12.61-52.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", }, product_reference: "kernel-default-base-3.12.61-52.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.12.61-52.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", }, product_reference: "kernel-default-devel-3.12.61-52.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-3.12.61-52.66.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", }, product_reference: "kernel-devel-3.12.61-52.66.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-3.12.61-52.66.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", }, product_reference: "kernel-macros-3.12.61-52.66.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.12.61-52.66.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", }, product_reference: "kernel-source-3.12.61-52.66.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.12.61-52.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", }, product_reference: "kernel-syms-3.12.61-52.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.12.61-52.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", }, product_reference: "kernel-xen-3.12.61-52.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.12.61-52.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", }, product_reference: "kernel-xen-base-3.12.61-52.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.12.61-52.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", }, product_reference: "kernel-xen-devel-3.12.61-52.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", }, product_reference: "kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", }, product_reference: "kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.12.61-52.66.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", }, product_reference: "kernel-default-3.12.61-52.66.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.12.61-52.66.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", }, product_reference: "kernel-default-3.12.61-52.66.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.12.61-52.66.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", }, product_reference: "kernel-default-3.12.61-52.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.12.61-52.66.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", }, product_reference: "kernel-default-base-3.12.61-52.66.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.12.61-52.66.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", }, product_reference: "kernel-default-base-3.12.61-52.66.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.12.61-52.66.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", }, product_reference: "kernel-default-base-3.12.61-52.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.12.61-52.66.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", }, product_reference: "kernel-default-devel-3.12.61-52.66.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.12.61-52.66.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", }, product_reference: "kernel-default-devel-3.12.61-52.66.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.12.61-52.66.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", }, product_reference: "kernel-default-devel-3.12.61-52.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-3.12.61-52.66.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", }, product_reference: "kernel-default-man-3.12.61-52.66.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-3.12.61-52.66.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", }, product_reference: "kernel-devel-3.12.61-52.66.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-3.12.61-52.66.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", }, product_reference: "kernel-macros-3.12.61-52.66.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.12.61-52.66.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", }, product_reference: "kernel-source-3.12.61-52.66.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.12.61-52.66.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", }, product_reference: "kernel-syms-3.12.61-52.66.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.12.61-52.66.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", }, product_reference: "kernel-syms-3.12.61-52.66.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.12.61-52.66.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", }, product_reference: "kernel-syms-3.12.61-52.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.12.61-52.66.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", }, product_reference: "kernel-xen-3.12.61-52.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.12.61-52.66.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", }, product_reference: "kernel-xen-base-3.12.61-52.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.12.61-52.66.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", }, product_reference: "kernel-xen-devel-3.12.61-52.66.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", }, product_reference: "kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", }, product_reference: "kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, ], }, vulnerabilities: [ { cve: "CVE-2014-9904", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-9904", }, ], notes: [ { category: "general", text: "The snd_compress_check_input function in sound/core/compress_offload.c in the ALSA subsystem in the Linux kernel before 3.17 does not properly check for an integer overflow, which allows local users to cause a denial of service (insufficient memory allocation) or possibly have unspecified other impact via a crafted SNDRV_COMPRESS_SET_PARAMS ioctl call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-9904", url: "https://www.suse.com/security/cve/CVE-2014-9904", }, { category: "external", summary: "SUSE Bug 986811 for CVE-2014-9904", url: "https://bugzilla.suse.com/986811", }, { category: "external", summary: "SUSE Bug 986941 for CVE-2014-9904", url: "https://bugzilla.suse.com/986941", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2014-9904", }, { cve: "CVE-2015-8956", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8956", }, ], notes: [ { category: "general", text: "The rfcomm_sock_bind function in net/bluetooth/rfcomm/sock.c in the Linux kernel before 4.2 allows local users to obtain sensitive information or cause a denial of service (NULL pointer dereference) via vectors involving a bind system call on a Bluetooth RFCOMM socket.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8956", url: "https://www.suse.com/security/cve/CVE-2015-8956", }, { category: "external", summary: "SUSE Bug 1003925 for CVE-2015-8956", url: "https://bugzilla.suse.com/1003925", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2015-8956", }, { cve: "CVE-2015-8962", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8962", }, ], notes: [ { category: "general", text: "Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching a device during an SG_IO ioctl call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8962", url: "https://www.suse.com/security/cve/CVE-2015-8962", }, { category: "external", summary: "SUSE Bug 1010501 for CVE-2015-8962", url: "https://bugzilla.suse.com/1010501", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2015-8962", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2015-8962", }, { cve: "CVE-2015-8963", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8963", }, ], notes: [ { category: "general", text: "Race condition in kernel/events/core.c in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect handling of an swevent data structure during a CPU unplug operation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8963", url: "https://www.suse.com/security/cve/CVE-2015-8963", }, { category: "external", summary: "SUSE Bug 1010502 for CVE-2015-8963", url: "https://bugzilla.suse.com/1010502", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2015-8963", }, { cve: "CVE-2015-8964", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8964", }, ], notes: [ { category: "general", text: "The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel before 4.5 allows local users to obtain sensitive information from kernel memory by reading a tty data structure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8964", url: "https://www.suse.com/security/cve/CVE-2015-8964", }, { category: "external", summary: "SUSE Bug 1010507 for CVE-2015-8964", url: "https://bugzilla.suse.com/1010507", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2015-8964", }, { cve: "CVE-2016-10088", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-10088", }, ], notes: [ { category: "general", text: "The sg implementation in the Linux kernel through 4.9 does not properly restrict write operations in situations where the KERNEL_DS option is set, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-10088", url: "https://www.suse.com/security/cve/CVE-2016-10088", }, { category: "external", summary: "SUSE Bug 1013604 for CVE-2016-10088", url: "https://bugzilla.suse.com/1013604", }, { category: "external", summary: "SUSE Bug 1014271 for CVE-2016-10088", url: "https://bugzilla.suse.com/1014271", }, { category: "external", summary: "SUSE Bug 1017710 for CVE-2016-10088", url: "https://bugzilla.suse.com/1017710", }, { category: "external", summary: "SUSE Bug 1019079 for CVE-2016-10088", url: "https://bugzilla.suse.com/1019079", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-10088", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "important", }, ], title: "CVE-2016-10088", }, { cve: "CVE-2016-4470", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4470", }, ], notes: [ { category: "general", text: "The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4470", url: "https://www.suse.com/security/cve/CVE-2016-4470", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-4470", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 984755 for CVE-2016-4470", url: "https://bugzilla.suse.com/984755", }, { category: "external", summary: "SUSE Bug 984764 for CVE-2016-4470", url: "https://bugzilla.suse.com/984764", }, { category: "external", summary: "SUSE Bug 991651 for CVE-2016-4470", url: "https://bugzilla.suse.com/991651", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2016-4470", }, { cve: "CVE-2016-4997", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4997", }, ], notes: [ { category: "general", text: "The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE setsockopt implementations in the netfilter subsystem in the Linux kernel before 4.6.3 allow local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4997", url: "https://www.suse.com/security/cve/CVE-2016-4997", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-4997", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 986362 for CVE-2016-4997", url: "https://bugzilla.suse.com/986362", }, { category: "external", summary: "SUSE Bug 986365 for CVE-2016-4997", url: "https://bugzilla.suse.com/986365", }, { category: "external", summary: "SUSE Bug 986377 for CVE-2016-4997", url: "https://bugzilla.suse.com/986377", }, { category: "external", summary: "SUSE Bug 991651 for CVE-2016-4997", url: "https://bugzilla.suse.com/991651", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "important", }, ], title: "CVE-2016-4997", }, { cve: "CVE-2016-5696", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5696", }, ], notes: [ { category: "general", text: "net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly determine the rate of challenge ACK segments, which makes it easier for remote attackers to hijack TCP sessions via a blind in-window attack.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5696", url: "https://www.suse.com/security/cve/CVE-2016-5696", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-5696", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 1175721 for CVE-2016-5696", url: "https://bugzilla.suse.com/1175721", }, { category: "external", summary: "SUSE Bug 989152 for CVE-2016-5696", url: "https://bugzilla.suse.com/989152", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2016-5696", }, { cve: "CVE-2016-5828", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5828", }, ], notes: [ { category: "general", text: "The start_thread function in arch/powerpc/kernel/process.c in the Linux kernel through 4.6.3 on powerpc platforms mishandles transactional state, which allows local users to cause a denial of service (invalid process state or TM Bad Thing exception, and system crash) or possibly have unspecified other impact by starting and suspending a transaction before an exec system call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5828", url: "https://www.suse.com/security/cve/CVE-2016-5828", }, { category: "external", summary: "SUSE Bug 986569 for CVE-2016-5828", url: "https://bugzilla.suse.com/986569", }, { category: "external", summary: "SUSE Bug 991065 for CVE-2016-5828", url: "https://bugzilla.suse.com/991065", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2016-5828", }, { cve: "CVE-2016-5829", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5829", }, ], notes: [ { category: "general", text: "Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel through 4.6.3 allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5829", url: "https://www.suse.com/security/cve/CVE-2016-5829", }, { category: "external", summary: "SUSE Bug 1053919 for CVE-2016-5829", url: "https://bugzilla.suse.com/1053919", }, { category: "external", summary: "SUSE Bug 1054127 for CVE-2016-5829", url: "https://bugzilla.suse.com/1054127", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-5829", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 986572 for CVE-2016-5829", url: "https://bugzilla.suse.com/986572", }, { category: "external", summary: "SUSE Bug 986573 for CVE-2016-5829", url: "https://bugzilla.suse.com/986573", }, { category: "external", summary: "SUSE Bug 991651 for CVE-2016-5829", url: "https://bugzilla.suse.com/991651", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2016-5829", }, { cve: "CVE-2016-6130", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-6130", }, ], notes: [ { category: "general", text: "Race condition in the sclp_ctl_ioctl_sccb function in drivers/s390/char/sclp_ctl.c in the Linux kernel before 4.6 allows local users to obtain sensitive information from kernel memory by changing a certain length value, aka a \"double fetch\" vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-6130", url: "https://www.suse.com/security/cve/CVE-2016-6130", }, { category: "external", summary: "SUSE Bug 987542 for CVE-2016-6130", url: "https://bugzilla.suse.com/987542", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.2, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2016-6130", }, { cve: "CVE-2016-6327", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-6327", }, ], notes: [ { category: "general", text: "drivers/infiniband/ulp/srpt/ib_srpt.c in the Linux kernel before 4.5.1 allows local users to cause a denial of service (NULL pointer dereference and system crash) by using an ABORT_TASK command to abort a device write operation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-6327", url: "https://www.suse.com/security/cve/CVE-2016-6327", }, { category: "external", summary: "SUSE Bug 994748 for CVE-2016-6327", url: "https://bugzilla.suse.com/994748", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2016-6327", }, { cve: "CVE-2016-6480", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-6480", }, ], notes: [ { category: "general", text: "Race condition in the ioctl_send_fib function in drivers/scsi/aacraid/commctrl.c in the Linux kernel through 4.7 allows local users to cause a denial of service (out-of-bounds access or system crash) by changing a certain size value, aka a \"double fetch\" vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-6480", url: "https://www.suse.com/security/cve/CVE-2016-6480", }, { category: "external", summary: "SUSE Bug 1004418 for CVE-2016-6480", url: "https://bugzilla.suse.com/1004418", }, { category: "external", summary: "SUSE Bug 991608 for CVE-2016-6480", url: "https://bugzilla.suse.com/991608", }, { category: "external", summary: "SUSE Bug 991667 for CVE-2016-6480", url: "https://bugzilla.suse.com/991667", }, { category: "external", summary: "SUSE Bug 992568 for CVE-2016-6480", url: "https://bugzilla.suse.com/992568", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2016-6480", }, { cve: "CVE-2016-6828", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-6828", }, ], notes: [ { category: "general", text: "The tcp_check_send_head function in include/net/tcp.h in the Linux kernel before 4.7.5 does not properly maintain certain SACK state after a failed data copy, which allows local users to cause a denial of service (tcp_xmit_retransmit_queue use-after-free and system crash) via a crafted SACK option.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-6828", url: "https://www.suse.com/security/cve/CVE-2016-6828", }, { category: "external", summary: "SUSE Bug 1052256 for CVE-2016-6828", url: "https://bugzilla.suse.com/1052256", }, { category: "external", summary: "SUSE Bug 994296 for CVE-2016-6828", url: "https://bugzilla.suse.com/994296", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2016-6828", }, { cve: "CVE-2016-7042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7042", }, ], notes: [ { category: "general", text: "The proc_keys_show function in security/keys/proc.c in the Linux kernel through 4.8.2, when the GNU Compiler Collection (gcc) stack protector is enabled, uses an incorrect buffer size for certain timeout data, which allows local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7042", url: "https://www.suse.com/security/cve/CVE-2016-7042", }, { category: "external", summary: "SUSE Bug 1004517 for CVE-2016-7042", url: "https://bugzilla.suse.com/1004517", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2016-7042", }, { cve: "CVE-2016-7097", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7097", }, ], notes: [ { category: "general", text: "The filesystem implementation in the Linux kernel through 4.8.2 preserves the setgid bit during a setxattr call, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7097", url: "https://www.suse.com/security/cve/CVE-2016-7097", }, { category: "external", summary: "SUSE Bug 1021258 for CVE-2016-7097", url: "https://bugzilla.suse.com/1021258", }, { category: "external", summary: "SUSE Bug 1052256 for CVE-2016-7097", url: "https://bugzilla.suse.com/1052256", }, { category: "external", summary: "SUSE Bug 870618 for CVE-2016-7097", url: "https://bugzilla.suse.com/870618", }, { category: "external", summary: "SUSE Bug 995968 for CVE-2016-7097", url: "https://bugzilla.suse.com/995968", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "low", }, ], title: "CVE-2016-7097", }, { cve: "CVE-2016-7425", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7425", }, ], notes: [ { category: "general", text: "The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel through 4.8.2 does not restrict a certain length field, which allows local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control code.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7425", url: "https://www.suse.com/security/cve/CVE-2016-7425", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-7425", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 999932 for CVE-2016-7425", url: "https://bugzilla.suse.com/999932", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2016-7425", }, { cve: "CVE-2016-7910", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7910", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7910", url: "https://www.suse.com/security/cve/CVE-2016-7910", }, { category: "external", summary: "SUSE Bug 1010716 for CVE-2016-7910", url: "https://bugzilla.suse.com/1010716", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-7910", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 1196722 for CVE-2016-7910", url: "https://bugzilla.suse.com/1196722", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2016-7910", }, { cve: "CVE-2016-7911", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7911", }, ], notes: [ { category: "general", text: "Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel before 4.6.6 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7911", url: "https://www.suse.com/security/cve/CVE-2016-7911", }, { category: "external", summary: "SUSE Bug 1010711 for CVE-2016-7911", url: "https://bugzilla.suse.com/1010711", }, { category: "external", summary: "SUSE Bug 1010713 for CVE-2016-7911", url: "https://bugzilla.suse.com/1010713", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-7911", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2016-7911", }, { cve: "CVE-2016-7913", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7913", }, ], notes: [ { category: "general", text: "The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7913", url: "https://www.suse.com/security/cve/CVE-2016-7913", }, { category: "external", summary: "SUSE Bug 1010478 for CVE-2016-7913", url: "https://bugzilla.suse.com/1010478", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "important", }, ], title: "CVE-2016-7913", }, { cve: "CVE-2016-7914", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7914", }, ], notes: [ { category: "general", text: "The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel before 4.5.3 does not check whether a slot is a leaf, which allows local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and out-of-bounds read) via an application that uses associative-array data structures, as demonstrated by the keyutils test suite.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7914", url: "https://www.suse.com/security/cve/CVE-2016-7914", }, { category: "external", summary: "SUSE Bug 1010475 for CVE-2016-7914", url: "https://bugzilla.suse.com/1010475", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2016-7914", }, { cve: "CVE-2016-8399", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8399", }, ], notes: [ { category: "general", text: "An elevation of privilege vulnerability in the kernel networking subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and current compiler optimizations restrict access to the vulnerable code. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31349935.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8399", url: "https://www.suse.com/security/cve/CVE-2016-8399", }, { category: "external", summary: "SUSE Bug 1014746 for CVE-2016-8399", url: "https://bugzilla.suse.com/1014746", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-8399", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2016-8399", }, { cve: "CVE-2016-8633", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8633", }, ], notes: [ { category: "general", text: "drivers/firewire/net.c in the Linux kernel before 4.8.7, in certain unusual hardware configurations, allows remote attackers to execute arbitrary code via crafted fragmented packets.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8633", url: "https://www.suse.com/security/cve/CVE-2016-8633", }, { category: "external", summary: "SUSE Bug 1008833 for CVE-2016-8633", url: "https://bugzilla.suse.com/1008833", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2016-8633", }, { cve: "CVE-2016-8645", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8645", }, ], notes: [ { category: "general", text: "The TCP stack in the Linux kernel before 4.8.10 mishandles skb truncation, which allows local users to cause a denial of service (system crash) via a crafted application that makes sendto system calls, related to net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8645", url: "https://www.suse.com/security/cve/CVE-2016-8645", }, { category: "external", summary: "SUSE Bug 1009969 for CVE-2016-8645", url: "https://bugzilla.suse.com/1009969", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2016-8645", }, { cve: "CVE-2016-8658", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8658", }, ], notes: [ { category: "general", text: "Stack-based buffer overflow in the brcmf_cfg80211_start_ap function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.7.5 allows local users to cause a denial of service (system crash) or possibly have unspecified other impact via a long SSID Information Element in a command to a Netlink socket.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8658", url: "https://www.suse.com/security/cve/CVE-2016-8658", }, { category: "external", summary: "SUSE Bug 1004462 for CVE-2016-8658", url: "https://bugzilla.suse.com/1004462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2016-8658", }, { cve: "CVE-2016-9083", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9083", }, ], notes: [ { category: "general", text: "drivers/vfio/pci/vfio_pci.c in the Linux kernel through 4.8.11 allows local users to bypass integer overflow checks, and cause a denial of service (memory corruption) or have unspecified other impact, by leveraging access to a vfio PCI device file for a VFIO_DEVICE_SET_IRQS ioctl call, aka a \"state machine confusion bug.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9083", url: "https://www.suse.com/security/cve/CVE-2016-9083", }, { category: "external", summary: "SUSE Bug 1007197 for CVE-2016-9083", url: "https://bugzilla.suse.com/1007197", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "low", }, ], title: "CVE-2016-9083", }, { cve: "CVE-2016-9084", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9084", }, ], notes: [ { category: "general", text: "drivers/vfio/pci/vfio_pci_intrs.c in the Linux kernel through 4.8.11 misuses the kzalloc function, which allows local users to cause a denial of service (integer overflow) or have unspecified other impact by leveraging access to a vfio PCI device file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9084", url: "https://www.suse.com/security/cve/CVE-2016-9084", }, { category: "external", summary: "SUSE Bug 1007197 for CVE-2016-9084", url: "https://bugzilla.suse.com/1007197", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "low", }, ], title: "CVE-2016-9084", }, { cve: "CVE-2016-9756", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9756", }, ], notes: [ { category: "general", text: "arch/x86/kvm/emulate.c in the Linux kernel before 4.8.12 does not properly initialize Code Segment (CS) in certain error cases, which allows local users to obtain sensitive information from kernel stack memory via a crafted application.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9756", url: "https://www.suse.com/security/cve/CVE-2016-9756", }, { category: "external", summary: "SUSE Bug 1013038 for CVE-2016-9756", url: "https://bugzilla.suse.com/1013038", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2016-9756", }, { cve: "CVE-2016-9793", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9793", }, ], notes: [ { category: "general", text: "The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9793", url: "https://www.suse.com/security/cve/CVE-2016-9793", }, { category: "external", summary: "SUSE Bug 1013531 for CVE-2016-9793", url: "https://bugzilla.suse.com/1013531", }, { category: "external", summary: "SUSE Bug 1013542 for CVE-2016-9793", url: "https://bugzilla.suse.com/1013542", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-9793", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2016-9793", }, { cve: "CVE-2016-9806", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9806", }, ], notes: [ { category: "general", text: "Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel before 4.6.3 allows local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that makes sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9806", url: "https://www.suse.com/security/cve/CVE-2016-9806", }, { category: "external", summary: "SUSE Bug 1013540 for CVE-2016-9806", url: "https://bugzilla.suse.com/1013540", }, { category: "external", summary: "SUSE Bug 1017589 for CVE-2016-9806", url: "https://bugzilla.suse.com/1017589", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "important", }, ], title: "CVE-2016-9806", }, { cve: "CVE-2017-2583", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-2583", }, ], notes: [ { category: "general", text: "The load_segment_descriptor implementation in arch/x86/kvm/emulate.c in the Linux kernel before 4.9.5 improperly emulates a \"MOV SS, NULL selector\" instruction, which allows guest OS users to cause a denial of service (guest OS crash) or gain guest OS privileges via a crafted application.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-2583", url: "https://www.suse.com/security/cve/CVE-2017-2583", }, { category: "external", summary: "SUSE Bug 1020602 for CVE-2017-2583", url: "https://bugzilla.suse.com/1020602", }, { category: "external", summary: "SUSE Bug 1030573 for CVE-2017-2583", url: "https://bugzilla.suse.com/1030573", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-2583", url: "https://bugzilla.suse.com/1087082", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2017-2583", }, { cve: "CVE-2017-2584", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-2584", }, ], notes: [ { category: "general", text: "arch/x86/kvm/emulate.c in the Linux kernel through 4.9.3 allows local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free) via a crafted application that leverages instruction emulation for fxrstor, fxsave, sgdt, and sidt.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-2584", url: "https://www.suse.com/security/cve/CVE-2017-2584", }, { category: "external", summary: "SUSE Bug 1019851 for CVE-2017-2584", url: "https://bugzilla.suse.com/1019851", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-2584", url: "https://bugzilla.suse.com/1087082", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "moderate", }, ], title: "CVE-2017-2584", }, { cve: "CVE-2017-5551", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5551", }, ], notes: [ { category: "general", text: "The simple_set_acl function in fs/posix_acl.c in the Linux kernel before 4.9.6 preserves the setgid bit during a setxattr call involving a tmpfs filesystem, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-7097.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5551", url: "https://www.suse.com/security/cve/CVE-2017-5551", }, { category: "external", summary: "SUSE Bug 1021258 for CVE-2017-5551", url: "https://bugzilla.suse.com/1021258", }, { category: "external", summary: "SUSE Bug 995968 for CVE-2017-5551", url: "https://bugzilla.suse.com/995968", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.61-52.66.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.61-52.66.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-default-1-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kgraft-patch-3_12_61-52_66-xen-1-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-15T16:20:32Z", details: "low", }, ], title: "CVE-2017-5551", }, ], }
suse-su-2017:0494-1
Vulnerability from csaf_suse
Published
2017-02-17 13:56
Modified
2017-02-17 13:56
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2015-8970: crypto/algif_skcipher.c in the Linux kernel did not verify that a setkey operation has been performed on an AF_ALG socket before an accept system call is processed, which allowed local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted application that did not supply a key, related to the lrw_crypt function in crypto/lrw.c (bnc#1008374).
- CVE-2017-5551: Clear S_ISGID on tmpfs when setting posix ACLs (bsc#1021258).
- CVE-2016-7097: The filesystem implementation in the Linux kernel preserves the setgid bit during a setxattr call, which allowed local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions (bnc#995968).
- CVE-2016-10088: The sg implementation in the Linux kernel did not properly restrict write operations in situations where the KERNEL_DS option is set, which allowed local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576 (bnc#1017710).
- CVE-2004-0230: TCP, when using a large Window Size, made it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP (bnc#969340).
- CVE-2016-8632: The tipc_msg_build function in net/tipc/msg.c in the Linux kernel did not validate the relationship between the minimum fragment length and the maximum packet size, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) by leveraging the CAP_NET_ADMIN capability (bnc#1008831).
- CVE-2016-8399: An elevation of privilege vulnerability in the kernel networking subsystem could have enabled a local malicious application to execute arbitrary code within the context of the kernel bnc#1014746).
- CVE-2016-9793: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option (bnc#1013531).
- CVE-2012-6704: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUF or (2) SO_RCVBUF option (bnc#1013542).
- CVE-2016-9756: arch/x86/kvm/emulate.c in the Linux kernel did not properly initialize Code Segment (CS) in certain error cases, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application (bnc#1013038).
- CVE-2016-3841: The IPv6 stack in the Linux kernel mishandled options data, which allowed local users to gain privileges or cause a denial of service (use-after-free and system crash) via a crafted sendmsg system call (bnc#992566).
- CVE-2016-9685: Multiple memory leaks in error paths in fs/xfs/xfs_attr_list.c in the Linux kernel allowed local users to cause a denial of service (memory consumption) via crafted XFS filesystem operations (bnc#1012832).
- CVE-2015-1350: The VFS subsystem in the Linux kernel provided an incomplete set of requirements for setattr operations that underspecifies removing extended privilege attributes, which allowed local users to cause a denial of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove a capability from the ping or Wireshark dumpcap program (bnc#914939).
- CVE-2015-8962: Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching a device during an SG_IO ioctl call (bnc#1010501).
- CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel lacked chunk-length checking for the first chunk, which allowed remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data (bnc#1011685).
- CVE-2016-7910: Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel allowed local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed (bnc#1010716).
- CVE-2016-7911: Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call (bnc#1010711).
- CVE-2015-8964: The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by reading a tty data structure (bnc#1010507).
- CVE-2016-7916: Race condition in the environ_read function in fs/proc/base.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by reading a /proc/*/environ file during a process-setup time interval in which environment-variable copying is incomplete (bnc#1010467).
- CVE-2016-8646: The hash_accept function in crypto/algif_hash.c in the Linux kernel allowed local users to cause a denial of service (OOPS) by attempting to trigger use of in-kernel hash algorithms for a socket that has received zero bytes of data (bnc#1010150).
- CVE-2016-8633: drivers/firewire/net.c in the Linux kernel in certain unusual hardware configurations allowed remote attackers to execute arbitrary code via crafted fragmented packets (bnc#1008833).
- CVE-2016-7042: The proc_keys_show function in security/keys/proc.c in the Linux, when the GNU Compiler Collection (gcc) stack protector is enabled, used an incorrect buffer size for certain timeout data, which allowed local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file (bnc#1004517).
- CVE-2015-8956: The rfcomm_sock_bind function in net/bluetooth/rfcomm/sock.c in the Linux kernel allowed local users to obtain sensitive information or cause a denial of service (NULL pointer dereference) via vectors involving a bind system call on a Bluetooth RFCOMM socket (bnc#1003925).
- CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel allowed remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing (bnc#1003077).
- CVE-2016-0823: The pagemap_open function in fs/proc/task_mmu.c in the Linux kernel allowed local users to obtain sensitive physical-address information by reading a pagemap file (bnc#994759).
- CVE-2016-7425: The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel did not restrict a certain length field, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control code (bnc#999932).
- CVE-2016-6828: The tcp_check_send_head function in include/net/tcp.h in the Linux kernel did not properly maintain certain SACK state after a failed data copy, which allowed local users to cause a denial of service (tcp_xmit_retransmit_queue use-after-free and system crash) via a crafted SACK option (bnc#994296).
The following non-security bugs were fixed:
- Always include the git commit in KOTD builds. This allows us not to set it explicitly in builds submitted to the official distribution (bnc#821612, bnc#824171).
- KVM: x86: SYSENTER emulation is broken (bsc#994618).
- NFS: Do not disconnect open-owner on NFS4ERR_BAD_SEQID (bsc#989261).
- NFS: Refresh open-owner id when server says SEQID is bad (bsc#989261).
- NFSv4: Ensure that we do not drop a state owner more than once (bsc#979595).
- NFSv4: add flock_owner to open context (bnc#998689).
- NFSv4: change nfs4_do_setattr to take an open_context instead of a nfs4_state (bnc#998689).
- NFSv4: change nfs4_select_rw_stateid to take a lock_context inplace of lock_owner (bnc#998689).
- NFSv4: enhance nfs4_copy_lock_stateid to use a flock stateid if there is one (bnc#998689).
- NFSv4: fix broken patch relating to v4 read delegations (bsc#956514, bsc#989261, bsc#979595).
- SELinux: Fix possible NULL pointer dereference in selinux_inode_permission() (bsc#1012895).
- USB: fix typo in wMaxPacketSize validation (bsc#991665).
- USB: validate wMaxPacketValue entries in endpoint descriptors (bnc#991665).
- Update patches.xen/xen3-auto-arch-x86.diff (bsc#929141, among others).
- __ptrace_may_access() should not deny sub-threads (bsc#1012851).
- apparmor: fix IRQ stack overflow during free_profile (bsc#1009875).
- arch/powerpc: Remove duplicate/redundant Altivec entries (bsc#967716).
- cdc-acm: added sanity checking for probe() (bsc#993891).
- include/linux/math64.h: add div64_ul() (bsc#996329).
- kabi-fix for flock_owner addition (bsc#998689).
- kabi: get back scsi_device.current_cmnd (bsc#935436).
- kaweth: fix firmware download (bsc#993890).
- kaweth: fix oops upon failed memory allocation (bsc#993890).
- kexec: add a kexec_crash_loaded() function (bsc#973691).
- md linear: fix a race between linear_add() and linear_congested() (bsc#1018446).
- mpi: Fix NULL ptr dereference in mpi_powm() [ver #3] (bsc#1011820).
- mpt3sas: Fix panic when aer correct error occurred (bsc#997708, bsc#999943).
- mremap: enforce rmap src/dst vma ordering in case of vma_merge() succeeding in copy_vma() (VM Functionality, bsc#1008645).
- nfs4: reset states to use open_stateid when returning delegation voluntarily (bsc#1007944).
- ocfs2: fix BUG_ON() in ocfs2_ci_checkpointed() (bnc#1019783).
- posix-timers: Remove remaining uses of tasklist_lock (bnc#997401).
- posix-timers: Use sighand lock instead of tasklist_lock for task clock sample (bnc#997401).
- posix-timers: Use sighand lock instead of tasklist_lock on timer deletion (bnc#997401).
- powerpc: Add ability to build little endian kernels (bsc#967716).
- powerpc: Avoid load of static chain register when calling nested functions through a pointer on 64bit (bsc#967716).
- powerpc: Do not build assembly files with ABIv2 (bsc#967716).
- powerpc: Do not use ELFv2 ABI to build the kernel (bsc#967716).
- powerpc: Fix 64 bit builds with binutils 2.24 (bsc#967716).
- powerpc: Fix error when cross building TAGS and cscope (bsc#967716).
- powerpc: Make the vdso32 also build big-endian (bsc#967716).
- powerpc: Remove altivec fix for gcc versions before 4.0 (bsc#967716).
- powerpc: Remove buggy 9-year-old test for binutils lower than 2.12.1 (bsc#967716).
- powerpc: Require gcc 4.0 on 64-bit (bsc#967716).
- powerpc: dtc is required to build dtb files (bsc#967716).
- printk/sched: Introduce special printk_sched() for those awkward (bsc#1013042, bsc#996541, bsc#1015878).
- qlcnic: Schedule napi directly in netpoll (bsc#966826).
- reiserfs: fix race in prealloc discard (bsc#987576).
- rpm/config.sh: Set a fitting release string (bsc#997059)
- rpm/kernel-binary.spec.in: Export a make-stderr.log file (bsc#1012422)
- rpm/mkspec: Read a default release string from rpm/config.sh (bsc997059)
- s390/dasd: fix failfast for disconnected devices (bnc#961923, LTC#135138).
- sched/core: Fix a race between try_to_wake_up() and a woken up task (bnc#1002165).
- sched/core: Fix an SMP ordering race in try_to_wake_up() vs. schedule() (bnc#1001419).
- sched: Fix possible divide by zero in avg_atom() calculation (bsc#996329).
- scsi: lpfc: Set elsiocb contexts to NULL after freeing it (bsc#996557).
- scsi: remove current_cmnd field from struct scsi_device (bsc#935436).
- x86/MCE/intel: Cleanup CMCI storm logic (bsc#929141).
- xfs: remove the deprecated nodelaylog option (bsc#992906).
Patchnames
sleclo50sp3-linux-kernel-12992,sleman21-linux-kernel-12992,slemap21-linux-kernel-12992,sleposp3-linux-kernel-12992,slessp3-linux-kernel-12992,slexsp3-linux-kernel-12992
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2015-8970: crypto/algif_skcipher.c in the Linux kernel did not verify that a setkey operation has been performed on an AF_ALG socket before an accept system call is processed, which allowed local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted application that did not supply a key, related to the lrw_crypt function in crypto/lrw.c (bnc#1008374).\n- CVE-2017-5551: Clear S_ISGID on tmpfs when setting posix ACLs (bsc#1021258).\n- CVE-2016-7097: The filesystem implementation in the Linux kernel preserves the setgid bit during a setxattr call, which allowed local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions (bnc#995968).\n- CVE-2016-10088: The sg implementation in the Linux kernel did not properly restrict write operations in situations where the KERNEL_DS option is set, which allowed local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576 (bnc#1017710).\n- CVE-2004-0230: TCP, when using a large Window Size, made it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP (bnc#969340).\n- CVE-2016-8632: The tipc_msg_build function in net/tipc/msg.c in the Linux kernel did not validate the relationship between the minimum fragment length and the maximum packet size, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) by leveraging the CAP_NET_ADMIN capability (bnc#1008831).\n- CVE-2016-8399: An elevation of privilege vulnerability in the kernel networking subsystem could have enabled a local malicious application to execute arbitrary code within the context of the kernel bnc#1014746).\n- CVE-2016-9793: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option (bnc#1013531).\n- CVE-2012-6704: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUF or (2) SO_RCVBUF option (bnc#1013542).\n- CVE-2016-9756: arch/x86/kvm/emulate.c in the Linux kernel did not properly initialize Code Segment (CS) in certain error cases, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application (bnc#1013038).\n- CVE-2016-3841: The IPv6 stack in the Linux kernel mishandled options data, which allowed local users to gain privileges or cause a denial of service (use-after-free and system crash) via a crafted sendmsg system call (bnc#992566).\n- CVE-2016-9685: Multiple memory leaks in error paths in fs/xfs/xfs_attr_list.c in the Linux kernel allowed local users to cause a denial of service (memory consumption) via crafted XFS filesystem operations (bnc#1012832).\n- CVE-2015-1350: The VFS subsystem in the Linux kernel provided an incomplete set of requirements for setattr operations that underspecifies removing extended privilege attributes, which allowed local users to cause a denial of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove a capability from the ping or Wireshark dumpcap program (bnc#914939).\n- CVE-2015-8962: Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching a device during an SG_IO ioctl call (bnc#1010501).\n- CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel lacked chunk-length checking for the first chunk, which allowed remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data (bnc#1011685).\n- CVE-2016-7910: Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel allowed local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed (bnc#1010716).\n- CVE-2016-7911: Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call (bnc#1010711).\n- CVE-2015-8964: The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by reading a tty data structure (bnc#1010507).\n- CVE-2016-7916: Race condition in the environ_read function in fs/proc/base.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by reading a /proc/*/environ file during a process-setup time interval in which environment-variable copying is incomplete (bnc#1010467).\n- CVE-2016-8646: The hash_accept function in crypto/algif_hash.c in the Linux kernel allowed local users to cause a denial of service (OOPS) by attempting to trigger use of in-kernel hash algorithms for a socket that has received zero bytes of data (bnc#1010150).\n- CVE-2016-8633: drivers/firewire/net.c in the Linux kernel in certain unusual hardware configurations allowed remote attackers to execute arbitrary code via crafted fragmented packets (bnc#1008833).\n- CVE-2016-7042: The proc_keys_show function in security/keys/proc.c in the Linux, when the GNU Compiler Collection (gcc) stack protector is enabled, used an incorrect buffer size for certain timeout data, which allowed local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file (bnc#1004517).\n- CVE-2015-8956: The rfcomm_sock_bind function in net/bluetooth/rfcomm/sock.c in the Linux kernel allowed local users to obtain sensitive information or cause a denial of service (NULL pointer dereference) via vectors involving a bind system call on a Bluetooth RFCOMM socket (bnc#1003925).\n- CVE-2016-7117: Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel allowed remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing (bnc#1003077).\n- CVE-2016-0823: The pagemap_open function in fs/proc/task_mmu.c in the Linux kernel allowed local users to obtain sensitive physical-address information by reading a pagemap file (bnc#994759).\n- CVE-2016-7425: The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel did not restrict a certain length field, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control code (bnc#999932).\n- CVE-2016-6828: The tcp_check_send_head function in include/net/tcp.h in the Linux kernel did not properly maintain certain SACK state after a failed data copy, which allowed local users to cause a denial of service (tcp_xmit_retransmit_queue use-after-free and system crash) via a crafted SACK option (bnc#994296).\n\nThe following non-security bugs were fixed:\n\n- Always include the git commit in KOTD builds. This allows us not to set it explicitly in builds submitted to the official distribution (bnc#821612, bnc#824171).\n- KVM: x86: SYSENTER emulation is broken (bsc#994618).\n- NFS: Do not disconnect open-owner on NFS4ERR_BAD_SEQID (bsc#989261).\n- NFS: Refresh open-owner id when server says SEQID is bad (bsc#989261).\n- NFSv4: Ensure that we do not drop a state owner more than once (bsc#979595).\n- NFSv4: add flock_owner to open context (bnc#998689).\n- NFSv4: change nfs4_do_setattr to take an open_context instead of a nfs4_state (bnc#998689).\n- NFSv4: change nfs4_select_rw_stateid to take a lock_context inplace of lock_owner (bnc#998689).\n- NFSv4: enhance nfs4_copy_lock_stateid to use a flock stateid if there is one (bnc#998689).\n- NFSv4: fix broken patch relating to v4 read delegations (bsc#956514, bsc#989261, bsc#979595).\n- SELinux: Fix possible NULL pointer dereference in selinux_inode_permission() (bsc#1012895).\n- USB: fix typo in wMaxPacketSize validation (bsc#991665).\n- USB: validate wMaxPacketValue entries in endpoint descriptors (bnc#991665).\n- Update patches.xen/xen3-auto-arch-x86.diff (bsc#929141, among others).\n- __ptrace_may_access() should not deny sub-threads (bsc#1012851).\n- apparmor: fix IRQ stack overflow during free_profile (bsc#1009875).\n- arch/powerpc: Remove duplicate/redundant Altivec entries (bsc#967716).\n- cdc-acm: added sanity checking for probe() (bsc#993891).\n- include/linux/math64.h: add div64_ul() (bsc#996329).\n- kabi-fix for flock_owner addition (bsc#998689).\n- kabi: get back scsi_device.current_cmnd (bsc#935436).\n- kaweth: fix firmware download (bsc#993890).\n- kaweth: fix oops upon failed memory allocation (bsc#993890).\n- kexec: add a kexec_crash_loaded() function (bsc#973691).\n- md linear: fix a race between linear_add() and linear_congested() (bsc#1018446).\n- mpi: Fix NULL ptr dereference in mpi_powm() [ver #3] (bsc#1011820).\n- mpt3sas: Fix panic when aer correct error occurred (bsc#997708, bsc#999943).\n- mremap: enforce rmap src/dst vma ordering in case of vma_merge() succeeding in copy_vma() (VM Functionality, bsc#1008645).\n- nfs4: reset states to use open_stateid when returning delegation voluntarily (bsc#1007944).\n- ocfs2: fix BUG_ON() in ocfs2_ci_checkpointed() (bnc#1019783).\n- posix-timers: Remove remaining uses of tasklist_lock (bnc#997401).\n- posix-timers: Use sighand lock instead of tasklist_lock for task clock sample (bnc#997401).\n- posix-timers: Use sighand lock instead of tasklist_lock on timer deletion (bnc#997401).\n- powerpc: Add ability to build little endian kernels (bsc#967716).\n- powerpc: Avoid load of static chain register when calling nested functions through a pointer on 64bit (bsc#967716).\n- powerpc: Do not build assembly files with ABIv2 (bsc#967716).\n- powerpc: Do not use ELFv2 ABI to build the kernel (bsc#967716).\n- powerpc: Fix 64 bit builds with binutils 2.24 (bsc#967716).\n- powerpc: Fix error when cross building TAGS and cscope (bsc#967716).\n- powerpc: Make the vdso32 also build big-endian (bsc#967716).\n- powerpc: Remove altivec fix for gcc versions before 4.0 (bsc#967716).\n- powerpc: Remove buggy 9-year-old test for binutils lower than 2.12.1 (bsc#967716).\n- powerpc: Require gcc 4.0 on 64-bit (bsc#967716).\n- powerpc: dtc is required to build dtb files (bsc#967716).\n- printk/sched: Introduce special printk_sched() for those awkward (bsc#1013042, bsc#996541, bsc#1015878).\n- qlcnic: Schedule napi directly in netpoll (bsc#966826).\n- reiserfs: fix race in prealloc discard (bsc#987576).\n- rpm/config.sh: Set a fitting release string (bsc#997059)\n- rpm/kernel-binary.spec.in: Export a make-stderr.log file (bsc#1012422)\n- rpm/mkspec: Read a default release string from rpm/config.sh (bsc997059)\n- s390/dasd: fix failfast for disconnected devices (bnc#961923, LTC#135138).\n- sched/core: Fix a race between try_to_wake_up() and a woken up task (bnc#1002165).\n- sched/core: Fix an SMP ordering race in try_to_wake_up() vs. schedule() (bnc#1001419).\n- sched: Fix possible divide by zero in avg_atom() calculation (bsc#996329).\n- scsi: lpfc: Set elsiocb contexts to NULL after freeing it (bsc#996557).\n- scsi: remove current_cmnd field from struct scsi_device (bsc#935436). \n- x86/MCE/intel: Cleanup CMCI storm logic (bsc#929141).\n- xfs: remove the deprecated nodelaylog option (bsc#992906).\n", title: "Description of the patch", }, { category: "details", text: "sleclo50sp3-linux-kernel-12992,sleman21-linux-kernel-12992,slemap21-linux-kernel-12992,sleposp3-linux-kernel-12992,slessp3-linux-kernel-12992,slexsp3-linux-kernel-12992", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_0494-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:0494-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20170494-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:0494-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-February/002652.html", }, { category: "self", summary: "SUSE Bug 1001419", url: "https://bugzilla.suse.com/1001419", }, { category: "self", summary: "SUSE Bug 1002165", url: "https://bugzilla.suse.com/1002165", }, { category: "self", summary: "SUSE Bug 1003077", url: "https://bugzilla.suse.com/1003077", }, { category: "self", summary: "SUSE Bug 1003253", url: "https://bugzilla.suse.com/1003253", }, { category: "self", summary: "SUSE Bug 1003925", url: "https://bugzilla.suse.com/1003925", }, { category: "self", summary: "SUSE Bug 1004517", url: "https://bugzilla.suse.com/1004517", }, { category: "self", summary: "SUSE Bug 1007944", url: "https://bugzilla.suse.com/1007944", }, { category: "self", summary: "SUSE Bug 1008374", url: "https://bugzilla.suse.com/1008374", }, { category: "self", summary: "SUSE Bug 1008645", url: "https://bugzilla.suse.com/1008645", }, { category: "self", summary: "SUSE Bug 1008831", url: "https://bugzilla.suse.com/1008831", }, { category: "self", summary: "SUSE Bug 1008833", url: "https://bugzilla.suse.com/1008833", }, { category: "self", summary: "SUSE Bug 1008850", url: "https://bugzilla.suse.com/1008850", }, { category: "self", summary: "SUSE Bug 1009875", url: "https://bugzilla.suse.com/1009875", }, { category: "self", summary: "SUSE Bug 1010150", url: "https://bugzilla.suse.com/1010150", }, { category: "self", summary: "SUSE Bug 1010467", url: "https://bugzilla.suse.com/1010467", }, { category: "self", summary: "SUSE Bug 1010501", url: "https://bugzilla.suse.com/1010501", }, { category: "self", summary: "SUSE Bug 1010507", url: "https://bugzilla.suse.com/1010507", }, { category: "self", summary: "SUSE Bug 1010711", url: "https://bugzilla.suse.com/1010711", }, { category: "self", summary: "SUSE Bug 1010713", url: "https://bugzilla.suse.com/1010713", }, { category: "self", summary: "SUSE Bug 1010716", url: "https://bugzilla.suse.com/1010716", }, { category: "self", summary: "SUSE Bug 1011685", url: "https://bugzilla.suse.com/1011685", }, { category: "self", summary: "SUSE Bug 1011820", url: "https://bugzilla.suse.com/1011820", }, { category: "self", summary: "SUSE Bug 1012183", url: "https://bugzilla.suse.com/1012183", }, { category: "self", summary: "SUSE Bug 1012422", url: "https://bugzilla.suse.com/1012422", }, { category: "self", summary: "SUSE Bug 1012832", url: "https://bugzilla.suse.com/1012832", }, { category: "self", summary: "SUSE Bug 1012851", url: "https://bugzilla.suse.com/1012851", }, { category: "self", summary: "SUSE Bug 1012852", url: "https://bugzilla.suse.com/1012852", }, { category: "self", summary: "SUSE Bug 1012895", url: "https://bugzilla.suse.com/1012895", }, { category: "self", summary: "SUSE Bug 1013038", url: "https://bugzilla.suse.com/1013038", }, { category: "self", summary: "SUSE Bug 1013042", url: "https://bugzilla.suse.com/1013042", }, { category: "self", summary: "SUSE Bug 1013531", url: "https://bugzilla.suse.com/1013531", }, { category: "self", summary: "SUSE Bug 1013542", url: "https://bugzilla.suse.com/1013542", }, { category: "self", summary: "SUSE Bug 1014454", url: "https://bugzilla.suse.com/1014454", }, { category: "self", summary: "SUSE Bug 1014746", url: "https://bugzilla.suse.com/1014746", }, { category: "self", summary: "SUSE Bug 1015878", url: "https://bugzilla.suse.com/1015878", }, { category: "self", summary: "SUSE Bug 1017710", url: "https://bugzilla.suse.com/1017710", }, { category: "self", summary: "SUSE Bug 1018446", url: "https://bugzilla.suse.com/1018446", }, { category: "self", summary: "SUSE Bug 1019079", url: "https://bugzilla.suse.com/1019079", }, { category: "self", summary: "SUSE Bug 1019783", url: "https://bugzilla.suse.com/1019783", }, { category: "self", summary: "SUSE Bug 1021258", url: "https://bugzilla.suse.com/1021258", }, { category: "self", summary: "SUSE Bug 821612", url: "https://bugzilla.suse.com/821612", }, { category: "self", summary: "SUSE Bug 824171", url: "https://bugzilla.suse.com/824171", }, { category: "self", summary: "SUSE Bug 914939", url: "https://bugzilla.suse.com/914939", }, { category: "self", summary: "SUSE Bug 929141", url: "https://bugzilla.suse.com/929141", }, { category: "self", summary: "SUSE Bug 935436", url: "https://bugzilla.suse.com/935436", }, { category: "self", summary: "SUSE Bug 956514", url: "https://bugzilla.suse.com/956514", }, { category: "self", summary: "SUSE Bug 961923", url: "https://bugzilla.suse.com/961923", }, { category: "self", summary: "SUSE Bug 966826", url: "https://bugzilla.suse.com/966826", }, { category: "self", summary: "SUSE Bug 967716", url: "https://bugzilla.suse.com/967716", }, { category: "self", summary: "SUSE Bug 969340", url: "https://bugzilla.suse.com/969340", }, { category: "self", summary: "SUSE Bug 973691", url: "https://bugzilla.suse.com/973691", }, { category: "self", summary: "SUSE Bug 979595", url: "https://bugzilla.suse.com/979595", }, { category: "self", summary: "SUSE Bug 987576", url: "https://bugzilla.suse.com/987576", }, { category: "self", summary: "SUSE Bug 989152", url: "https://bugzilla.suse.com/989152", }, { category: "self", summary: "SUSE Bug 989261", url: "https://bugzilla.suse.com/989261", }, { category: "self", summary: "SUSE Bug 991665", url: "https://bugzilla.suse.com/991665", }, { category: "self", summary: "SUSE Bug 992566", url: "https://bugzilla.suse.com/992566", }, { category: "self", summary: "SUSE Bug 992569", url: "https://bugzilla.suse.com/992569", }, { category: "self", summary: "SUSE Bug 992906", url: "https://bugzilla.suse.com/992906", }, { category: "self", summary: "SUSE Bug 992991", url: "https://bugzilla.suse.com/992991", }, { category: "self", summary: "SUSE Bug 993890", url: "https://bugzilla.suse.com/993890", }, { category: "self", summary: "SUSE Bug 993891", url: "https://bugzilla.suse.com/993891", }, { category: "self", summary: "SUSE Bug 994296", url: "https://bugzilla.suse.com/994296", }, { category: "self", summary: "SUSE Bug 994618", url: "https://bugzilla.suse.com/994618", }, { category: "self", summary: "SUSE Bug 994759", url: "https://bugzilla.suse.com/994759", }, { category: "self", summary: "SUSE Bug 995968", url: "https://bugzilla.suse.com/995968", }, { category: "self", summary: "SUSE Bug 996329", url: "https://bugzilla.suse.com/996329", }, { category: "self", summary: "SUSE Bug 996541", url: "https://bugzilla.suse.com/996541", }, { category: "self", summary: "SUSE Bug 996557", url: "https://bugzilla.suse.com/996557", }, { category: "self", summary: "SUSE Bug 997059", url: "https://bugzilla.suse.com/997059", }, { category: "self", summary: "SUSE Bug 997401", url: "https://bugzilla.suse.com/997401", }, { category: "self", summary: "SUSE Bug 997708", url: "https://bugzilla.suse.com/997708", }, { category: "self", summary: "SUSE Bug 998689", url: "https://bugzilla.suse.com/998689", }, { category: "self", summary: "SUSE Bug 999932", url: "https://bugzilla.suse.com/999932", }, { category: "self", summary: "SUSE Bug 999943", url: "https://bugzilla.suse.com/999943", }, { category: "self", summary: "SUSE CVE CVE-2004-0230 page", url: "https://www.suse.com/security/cve/CVE-2004-0230/", }, { category: "self", summary: "SUSE CVE CVE-2012-6704 page", url: "https://www.suse.com/security/cve/CVE-2012-6704/", }, { category: "self", summary: "SUSE CVE CVE-2015-1350 page", url: "https://www.suse.com/security/cve/CVE-2015-1350/", }, { category: "self", summary: "SUSE CVE CVE-2015-8956 page", url: "https://www.suse.com/security/cve/CVE-2015-8956/", }, { category: "self", summary: "SUSE CVE CVE-2015-8962 page", url: "https://www.suse.com/security/cve/CVE-2015-8962/", }, { category: "self", summary: "SUSE CVE CVE-2015-8964 page", url: "https://www.suse.com/security/cve/CVE-2015-8964/", }, { category: "self", summary: "SUSE CVE CVE-2015-8970 page", url: "https://www.suse.com/security/cve/CVE-2015-8970/", }, { category: "self", summary: "SUSE CVE CVE-2016-0823 page", url: "https://www.suse.com/security/cve/CVE-2016-0823/", }, { category: "self", summary: "SUSE CVE CVE-2016-10088 page", url: "https://www.suse.com/security/cve/CVE-2016-10088/", }, { category: "self", summary: "SUSE CVE CVE-2016-3841 page", url: "https://www.suse.com/security/cve/CVE-2016-3841/", }, { category: "self", summary: "SUSE CVE CVE-2016-6828 page", url: "https://www.suse.com/security/cve/CVE-2016-6828/", }, { category: "self", summary: "SUSE CVE CVE-2016-7042 page", url: "https://www.suse.com/security/cve/CVE-2016-7042/", }, { category: "self", summary: "SUSE CVE CVE-2016-7097 page", url: "https://www.suse.com/security/cve/CVE-2016-7097/", }, { category: "self", summary: "SUSE CVE CVE-2016-7117 page", url: "https://www.suse.com/security/cve/CVE-2016-7117/", }, { category: "self", summary: "SUSE CVE CVE-2016-7425 page", url: "https://www.suse.com/security/cve/CVE-2016-7425/", }, { category: "self", summary: "SUSE CVE CVE-2016-7910 page", url: "https://www.suse.com/security/cve/CVE-2016-7910/", }, { category: "self", summary: "SUSE CVE CVE-2016-7911 page", url: "https://www.suse.com/security/cve/CVE-2016-7911/", }, { category: "self", summary: "SUSE CVE CVE-2016-7916 page", url: "https://www.suse.com/security/cve/CVE-2016-7916/", }, { category: "self", summary: "SUSE CVE CVE-2016-8399 page", url: "https://www.suse.com/security/cve/CVE-2016-8399/", }, { category: "self", summary: "SUSE CVE CVE-2016-8632 page", url: "https://www.suse.com/security/cve/CVE-2016-8632/", }, { category: "self", summary: "SUSE CVE CVE-2016-8633 page", url: "https://www.suse.com/security/cve/CVE-2016-8633/", }, { category: "self", summary: "SUSE CVE CVE-2016-8646 page", url: "https://www.suse.com/security/cve/CVE-2016-8646/", }, { category: "self", summary: "SUSE CVE CVE-2016-9555 page", url: "https://www.suse.com/security/cve/CVE-2016-9555/", }, { category: "self", summary: "SUSE CVE CVE-2016-9685 page", url: "https://www.suse.com/security/cve/CVE-2016-9685/", }, { category: "self", summary: "SUSE CVE CVE-2016-9756 page", url: "https://www.suse.com/security/cve/CVE-2016-9756/", }, { category: "self", summary: "SUSE CVE CVE-2016-9793 page", url: "https://www.suse.com/security/cve/CVE-2016-9793/", }, { category: "self", summary: "SUSE CVE CVE-2017-5551 page", url: "https://www.suse.com/security/cve/CVE-2017-5551/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2017-02-17T13:56:58Z", generator: { date: "2017-02-17T13:56:58Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:0494-1", initial_release_date: "2017-02-17T13:56:58Z", revision_history: [ { date: "2017-02-17T13:56:58Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-default-3.0.101-0.47.96.1.i586", product: { name: "kernel-default-3.0.101-0.47.96.1.i586", product_id: "kernel-default-3.0.101-0.47.96.1.i586", }, }, { category: "product_version", name: "kernel-default-base-3.0.101-0.47.96.1.i586", product: { name: "kernel-default-base-3.0.101-0.47.96.1.i586", product_id: "kernel-default-base-3.0.101-0.47.96.1.i586", }, }, { category: "product_version", name: "kernel-default-devel-3.0.101-0.47.96.1.i586", product: { name: "kernel-default-devel-3.0.101-0.47.96.1.i586", product_id: "kernel-default-devel-3.0.101-0.47.96.1.i586", }, }, { category: "product_version", name: "kernel-ec2-3.0.101-0.47.96.1.i586", product: { name: "kernel-ec2-3.0.101-0.47.96.1.i586", product_id: "kernel-ec2-3.0.101-0.47.96.1.i586", }, }, { category: "product_version", name: "kernel-ec2-base-3.0.101-0.47.96.1.i586", product: { name: "kernel-ec2-base-3.0.101-0.47.96.1.i586", product_id: "kernel-ec2-base-3.0.101-0.47.96.1.i586", }, }, { category: "product_version", name: "kernel-ec2-devel-3.0.101-0.47.96.1.i586", product: { name: "kernel-ec2-devel-3.0.101-0.47.96.1.i586", product_id: "kernel-ec2-devel-3.0.101-0.47.96.1.i586", }, }, { category: "product_version", name: "kernel-pae-3.0.101-0.47.96.1.i586", product: { name: "kernel-pae-3.0.101-0.47.96.1.i586", product_id: "kernel-pae-3.0.101-0.47.96.1.i586", }, }, { category: "product_version", name: "kernel-pae-base-3.0.101-0.47.96.1.i586", product: { name: "kernel-pae-base-3.0.101-0.47.96.1.i586", product_id: "kernel-pae-base-3.0.101-0.47.96.1.i586", }, }, { category: "product_version", name: "kernel-pae-devel-3.0.101-0.47.96.1.i586", product: { name: "kernel-pae-devel-3.0.101-0.47.96.1.i586", product_id: "kernel-pae-devel-3.0.101-0.47.96.1.i586", }, }, { category: "product_version", name: "kernel-source-3.0.101-0.47.96.1.i586", product: { name: "kernel-source-3.0.101-0.47.96.1.i586", product_id: "kernel-source-3.0.101-0.47.96.1.i586", }, }, { category: "product_version", name: "kernel-syms-3.0.101-0.47.96.1.i586", product: { name: "kernel-syms-3.0.101-0.47.96.1.i586", product_id: "kernel-syms-3.0.101-0.47.96.1.i586", }, }, { category: "product_version", name: "kernel-trace-3.0.101-0.47.96.1.i586", product: { name: "kernel-trace-3.0.101-0.47.96.1.i586", product_id: "kernel-trace-3.0.101-0.47.96.1.i586", }, }, { category: "product_version", name: "kernel-trace-base-3.0.101-0.47.96.1.i586", product: { name: "kernel-trace-base-3.0.101-0.47.96.1.i586", product_id: "kernel-trace-base-3.0.101-0.47.96.1.i586", }, }, { category: "product_version", name: "kernel-trace-devel-3.0.101-0.47.96.1.i586", product: { name: "kernel-trace-devel-3.0.101-0.47.96.1.i586", product_id: "kernel-trace-devel-3.0.101-0.47.96.1.i586", }, }, { category: "product_version", name: "kernel-xen-3.0.101-0.47.96.1.i586", product: { name: "kernel-xen-3.0.101-0.47.96.1.i586", product_id: "kernel-xen-3.0.101-0.47.96.1.i586", }, }, { category: "product_version", name: "kernel-xen-base-3.0.101-0.47.96.1.i586", product: { name: "kernel-xen-base-3.0.101-0.47.96.1.i586", product_id: "kernel-xen-base-3.0.101-0.47.96.1.i586", }, }, { category: "product_version", name: "kernel-xen-devel-3.0.101-0.47.96.1.i586", product: { name: "kernel-xen-devel-3.0.101-0.47.96.1.i586", product_id: "kernel-xen-devel-3.0.101-0.47.96.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "kernel-default-3.0.101-0.47.96.1.s390x", product: { name: "kernel-default-3.0.101-0.47.96.1.s390x", product_id: "kernel-default-3.0.101-0.47.96.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-3.0.101-0.47.96.1.s390x", product: { name: "kernel-default-base-3.0.101-0.47.96.1.s390x", product_id: "kernel-default-base-3.0.101-0.47.96.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-3.0.101-0.47.96.1.s390x", product: { name: "kernel-default-devel-3.0.101-0.47.96.1.s390x", product_id: "kernel-default-devel-3.0.101-0.47.96.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-3.0.101-0.47.96.1.s390x", product: { name: "kernel-default-man-3.0.101-0.47.96.1.s390x", product_id: "kernel-default-man-3.0.101-0.47.96.1.s390x", }, }, { category: "product_version", name: "kernel-source-3.0.101-0.47.96.1.s390x", product: { name: "kernel-source-3.0.101-0.47.96.1.s390x", product_id: "kernel-source-3.0.101-0.47.96.1.s390x", }, }, { category: "product_version", name: "kernel-syms-3.0.101-0.47.96.1.s390x", product: { name: "kernel-syms-3.0.101-0.47.96.1.s390x", product_id: "kernel-syms-3.0.101-0.47.96.1.s390x", }, }, { category: "product_version", name: "kernel-trace-3.0.101-0.47.96.1.s390x", product: { name: "kernel-trace-3.0.101-0.47.96.1.s390x", product_id: "kernel-trace-3.0.101-0.47.96.1.s390x", }, }, { category: "product_version", name: "kernel-trace-base-3.0.101-0.47.96.1.s390x", product: { name: "kernel-trace-base-3.0.101-0.47.96.1.s390x", product_id: "kernel-trace-base-3.0.101-0.47.96.1.s390x", }, }, { category: "product_version", name: "kernel-trace-devel-3.0.101-0.47.96.1.s390x", product: { name: "kernel-trace-devel-3.0.101-0.47.96.1.s390x", product_id: "kernel-trace-devel-3.0.101-0.47.96.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-bigsmp-3.0.101-0.47.96.1.x86_64", product: { name: "kernel-bigsmp-3.0.101-0.47.96.1.x86_64", product_id: "kernel-bigsmp-3.0.101-0.47.96.1.x86_64", }, }, { category: "product_version", name: "kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", product: { name: "kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", product_id: "kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", }, }, { category: "product_version", name: "kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", product: { name: "kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", product_id: "kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", }, }, { category: "product_version", name: "kernel-default-3.0.101-0.47.96.1.x86_64", product: { name: "kernel-default-3.0.101-0.47.96.1.x86_64", product_id: "kernel-default-3.0.101-0.47.96.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-3.0.101-0.47.96.1.x86_64", product: { name: "kernel-default-base-3.0.101-0.47.96.1.x86_64", product_id: "kernel-default-base-3.0.101-0.47.96.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-3.0.101-0.47.96.1.x86_64", product: { name: "kernel-default-devel-3.0.101-0.47.96.1.x86_64", product_id: "kernel-default-devel-3.0.101-0.47.96.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-3.0.101-0.47.96.1.x86_64", product: { name: "kernel-ec2-3.0.101-0.47.96.1.x86_64", product_id: "kernel-ec2-3.0.101-0.47.96.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-base-3.0.101-0.47.96.1.x86_64", product: { name: "kernel-ec2-base-3.0.101-0.47.96.1.x86_64", product_id: "kernel-ec2-base-3.0.101-0.47.96.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", product: { name: "kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", product_id: "kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", }, }, { category: "product_version", name: "kernel-source-3.0.101-0.47.96.1.x86_64", product: { name: "kernel-source-3.0.101-0.47.96.1.x86_64", product_id: "kernel-source-3.0.101-0.47.96.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-3.0.101-0.47.96.1.x86_64", product: { name: "kernel-syms-3.0.101-0.47.96.1.x86_64", product_id: "kernel-syms-3.0.101-0.47.96.1.x86_64", }, }, { category: "product_version", name: "kernel-trace-3.0.101-0.47.96.1.x86_64", product: { name: "kernel-trace-3.0.101-0.47.96.1.x86_64", product_id: "kernel-trace-3.0.101-0.47.96.1.x86_64", }, }, { category: "product_version", name: "kernel-trace-base-3.0.101-0.47.96.1.x86_64", product: { name: "kernel-trace-base-3.0.101-0.47.96.1.x86_64", product_id: "kernel-trace-base-3.0.101-0.47.96.1.x86_64", }, }, { category: "product_version", name: "kernel-trace-devel-3.0.101-0.47.96.1.x86_64", product: { name: "kernel-trace-devel-3.0.101-0.47.96.1.x86_64", product_id: "kernel-trace-devel-3.0.101-0.47.96.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-3.0.101-0.47.96.1.x86_64", product: { name: "kernel-xen-3.0.101-0.47.96.1.x86_64", product_id: "kernel-xen-3.0.101-0.47.96.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-base-3.0.101-0.47.96.1.x86_64", product: { name: "kernel-xen-base-3.0.101-0.47.96.1.x86_64", product_id: "kernel-xen-base-3.0.101-0.47.96.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-devel-3.0.101-0.47.96.1.x86_64", product: { name: "kernel-xen-devel-3.0.101-0.47.96.1.x86_64", product_id: "kernel-xen-devel-3.0.101-0.47.96.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE OpenStack Cloud 5", product: { name: "SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5", product_identification_helper: { cpe: "cpe:/o:suse:cloud:5", }, }, }, { category: "product_name", name: "SUSE Manager 2.1", product: { name: "SUSE Manager 2.1", product_id: "SUSE Manager 2.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:2.1", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 2.1", product: { name: "SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:2.1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Point of Sale 11 SP3", product: { name: "SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-pos:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles_ltss:11:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-bigsmp-3.0.101-0.47.96.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-bigsmp-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-0.47.96.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-default-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-0.47.96.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-default-base-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-0.47.96.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-default-devel-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.0.101-0.47.96.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-ec2-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-base-3.0.101-0.47.96.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-ec2-base-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.0.101-0.47.96.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-0.47.96.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-source-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-0.47.96.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-syms-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-0.47.96.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-trace-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-0.47.96.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-trace-base-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-0.47.96.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-trace-devel-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.0.101-0.47.96.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-xen-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.0.101-0.47.96.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-xen-base-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.0.101-0.47.96.1.x86_64 as component of SUSE OpenStack Cloud 5", product_id: "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-xen-devel-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 5", }, { category: "default_component_of", full_product_name: { name: "kernel-bigsmp-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-bigsmp-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-0.47.96.1.s390x as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", }, product_reference: "kernel-default-3.0.101-0.47.96.1.s390x", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-default-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-0.47.96.1.s390x as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", }, product_reference: "kernel-default-base-3.0.101-0.47.96.1.s390x", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-default-base-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-0.47.96.1.s390x as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", }, product_reference: "kernel-default-devel-3.0.101-0.47.96.1.s390x", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-default-devel-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-3.0.101-0.47.96.1.s390x as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", }, product_reference: "kernel-default-man-3.0.101-0.47.96.1.s390x", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-ec2-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-base-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-ec2-base-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-0.47.96.1.s390x as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", }, product_reference: "kernel-source-3.0.101-0.47.96.1.s390x", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-source-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-0.47.96.1.s390x as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", }, product_reference: "kernel-syms-3.0.101-0.47.96.1.s390x", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-syms-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-0.47.96.1.s390x as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", }, product_reference: "kernel-trace-3.0.101-0.47.96.1.s390x", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-trace-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-0.47.96.1.s390x as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", }, product_reference: "kernel-trace-base-3.0.101-0.47.96.1.s390x", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-trace-base-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-0.47.96.1.s390x as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", }, product_reference: "kernel-trace-devel-3.0.101-0.47.96.1.s390x", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-trace-devel-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-xen-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-xen-base-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager 2.1", product_id: "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-xen-devel-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-bigsmp-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-bigsmp-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-default-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-default-base-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-default-devel-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-ec2-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-base-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-ec2-base-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-source-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-syms-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-trace-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-trace-base-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-trace-devel-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-xen-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-xen-base-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.0.101-0.47.96.1.x86_64 as component of SUSE Manager Proxy 2.1", product_id: "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-xen-devel-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 2.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-default-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-default-base-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-default-devel-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-ec2-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-base-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-ec2-base-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-ec2-devel-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-pae-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-base-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-pae-base-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-devel-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-pae-devel-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-source-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-syms-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-trace-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-trace-base-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-trace-devel-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-xen-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-xen-base-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-xen-devel-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-bigsmp-3.0.101-0.47.96.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-bigsmp-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-default-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-0.47.96.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", }, product_reference: "kernel-default-3.0.101-0.47.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-0.47.96.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-default-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-default-base-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-0.47.96.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", }, product_reference: "kernel-default-base-3.0.101-0.47.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-0.47.96.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-default-base-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-default-devel-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-0.47.96.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", }, product_reference: "kernel-default-devel-3.0.101-0.47.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-0.47.96.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-default-devel-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-3.0.101-0.47.96.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", }, product_reference: "kernel-default-man-3.0.101-0.47.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-ec2-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.0.101-0.47.96.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-ec2-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-base-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-ec2-base-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-base-3.0.101-0.47.96.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-ec2-base-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-ec2-devel-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.0.101-0.47.96.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-pae-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-base-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-pae-base-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-devel-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-pae-devel-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-source-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-0.47.96.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", }, product_reference: "kernel-source-3.0.101-0.47.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-0.47.96.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-source-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-syms-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-0.47.96.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", }, product_reference: "kernel-syms-3.0.101-0.47.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-0.47.96.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-syms-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-trace-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-0.47.96.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", }, product_reference: "kernel-trace-3.0.101-0.47.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-0.47.96.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-trace-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-trace-base-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-0.47.96.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", }, product_reference: "kernel-trace-base-3.0.101-0.47.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-0.47.96.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-trace-base-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-trace-devel-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-0.47.96.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", }, product_reference: "kernel-trace-devel-3.0.101-0.47.96.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-0.47.96.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-trace-devel-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-xen-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.0.101-0.47.96.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-xen-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-xen-base-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.0.101-0.47.96.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-xen-base-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.0.101-0.47.96.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", }, product_reference: "kernel-xen-devel-3.0.101-0.47.96.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.0.101-0.47.96.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", }, product_reference: "kernel-xen-devel-3.0.101-0.47.96.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, ], }, vulnerabilities: [ { cve: "CVE-2004-0230", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2004-0230", }, ], notes: [ { category: "general", text: "TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2004-0230", url: "https://www.suse.com/security/cve/CVE-2004-0230", }, { category: "external", summary: "SUSE Bug 1184394 for CVE-2004-0230", url: "https://bugzilla.suse.com/1184394", }, { category: "external", summary: "SUSE Bug 1198501 for CVE-2004-0230", url: "https://bugzilla.suse.com/1198501", }, { category: "external", summary: "SUSE Bug 1206598 for CVE-2004-0230", url: "https://bugzilla.suse.com/1206598", }, { category: "external", summary: "SUSE Bug 969340 for CVE-2004-0230", url: "https://bugzilla.suse.com/969340", }, { category: "external", summary: "SUSE Bug 989152 for CVE-2004-0230", url: "https://bugzilla.suse.com/989152", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2004-0230", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "moderate", }, ], title: "CVE-2004-0230", }, { cve: "CVE-2012-6704", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-6704", }, ], notes: [ { category: "general", text: "The sock_setsockopt function in net/core/sock.c in the Linux kernel before 3.5 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUF or (2) SO_RCVBUF option.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-6704", url: "https://www.suse.com/security/cve/CVE-2012-6704", }, { category: "external", summary: "SUSE Bug 1013531 for CVE-2012-6704", url: "https://bugzilla.suse.com/1013531", }, { category: "external", summary: "SUSE Bug 1013542 for CVE-2012-6704", url: "https://bugzilla.suse.com/1013542", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2012-6704", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "moderate", }, ], title: "CVE-2012-6704", }, { cve: "CVE-2015-1350", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1350", }, ], notes: [ { category: "general", text: "The VFS subsystem in the Linux kernel 3.x provides an incomplete set of requirements for setattr operations that underspecifies removing extended privilege attributes, which allows local users to cause a denial of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove a capability from the ping or Wireshark dumpcap program.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-1350", url: "https://www.suse.com/security/cve/CVE-2015-1350", }, { category: "external", summary: "SUSE Bug 1052256 for CVE-2015-1350", url: "https://bugzilla.suse.com/1052256", }, { category: "external", summary: "SUSE Bug 914939 for CVE-2015-1350", url: "https://bugzilla.suse.com/914939", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "moderate", }, ], title: "CVE-2015-1350", }, { cve: "CVE-2015-8956", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8956", }, ], notes: [ { category: "general", text: "The rfcomm_sock_bind function in net/bluetooth/rfcomm/sock.c in the Linux kernel before 4.2 allows local users to obtain sensitive information or cause a denial of service (NULL pointer dereference) via vectors involving a bind system call on a Bluetooth RFCOMM socket.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8956", url: "https://www.suse.com/security/cve/CVE-2015-8956", }, { category: "external", summary: "SUSE Bug 1003925 for CVE-2015-8956", url: "https://bugzilla.suse.com/1003925", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "moderate", }, ], title: "CVE-2015-8956", }, { cve: "CVE-2015-8962", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8962", }, ], notes: [ { category: "general", text: "Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching a device during an SG_IO ioctl call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8962", url: "https://www.suse.com/security/cve/CVE-2015-8962", }, { category: "external", summary: "SUSE Bug 1010501 for CVE-2015-8962", url: "https://bugzilla.suse.com/1010501", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2015-8962", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "moderate", }, ], title: "CVE-2015-8962", }, { cve: "CVE-2015-8964", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8964", }, ], notes: [ { category: "general", text: "The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel before 4.5 allows local users to obtain sensitive information from kernel memory by reading a tty data structure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8964", url: "https://www.suse.com/security/cve/CVE-2015-8964", }, { category: "external", summary: "SUSE Bug 1010507 for CVE-2015-8964", url: "https://bugzilla.suse.com/1010507", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "moderate", }, ], title: "CVE-2015-8964", }, { cve: "CVE-2015-8970", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8970", }, ], notes: [ { category: "general", text: "crypto/algif_skcipher.c in the Linux kernel before 4.4.2 does not verify that a setkey operation has been performed on an AF_ALG socket before an accept system call is processed, which allows local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted application that does not supply a key, related to the lrw_crypt function in crypto/lrw.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8970", url: "https://www.suse.com/security/cve/CVE-2015-8970", }, { category: "external", summary: "SUSE Bug 1008374 for CVE-2015-8970", url: "https://bugzilla.suse.com/1008374", }, { category: "external", summary: "SUSE Bug 1008850 for CVE-2015-8970", url: "https://bugzilla.suse.com/1008850", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "moderate", }, ], title: "CVE-2015-8970", }, { cve: "CVE-2016-0823", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0823", }, ], notes: [ { category: "general", text: "The pagemap_open function in fs/proc/task_mmu.c in the Linux kernel before 3.19.3, as used in Android 6.0.1 before 2016-03-01, allows local users to obtain sensitive physical-address information by reading a pagemap file, aka Android internal bug 25739721.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0823", url: "https://www.suse.com/security/cve/CVE-2016-0823", }, { category: "external", summary: "SUSE Bug 987709 for CVE-2016-0823", url: "https://bugzilla.suse.com/987709", }, { category: "external", summary: "SUSE Bug 994759 for CVE-2016-0823", url: "https://bugzilla.suse.com/994759", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "moderate", }, ], title: "CVE-2016-0823", }, { cve: "CVE-2016-10088", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-10088", }, ], notes: [ { category: "general", text: "The sg implementation in the Linux kernel through 4.9 does not properly restrict write operations in situations where the KERNEL_DS option is set, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-10088", url: "https://www.suse.com/security/cve/CVE-2016-10088", }, { category: "external", summary: "SUSE Bug 1013604 for CVE-2016-10088", url: "https://bugzilla.suse.com/1013604", }, { category: "external", summary: "SUSE Bug 1014271 for CVE-2016-10088", url: "https://bugzilla.suse.com/1014271", }, { category: "external", summary: "SUSE Bug 1017710 for CVE-2016-10088", url: "https://bugzilla.suse.com/1017710", }, { category: "external", summary: "SUSE Bug 1019079 for CVE-2016-10088", url: "https://bugzilla.suse.com/1019079", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-10088", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "important", }, ], title: "CVE-2016-10088", }, { cve: "CVE-2016-3841", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-3841", }, ], notes: [ { category: "general", text: "The IPv6 stack in the Linux kernel before 4.3.3 mishandles options data, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) via a crafted sendmsg system call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-3841", url: "https://www.suse.com/security/cve/CVE-2016-3841", }, { category: "external", summary: "SUSE Bug 1052256 for CVE-2016-3841", url: "https://bugzilla.suse.com/1052256", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-3841", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 992566 for CVE-2016-3841", url: "https://bugzilla.suse.com/992566", }, { category: "external", summary: "SUSE Bug 992569 for CVE-2016-3841", url: "https://bugzilla.suse.com/992569", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.3, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "moderate", }, ], title: "CVE-2016-3841", }, { cve: "CVE-2016-6828", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-6828", }, ], notes: [ { category: "general", text: "The tcp_check_send_head function in include/net/tcp.h in the Linux kernel before 4.7.5 does not properly maintain certain SACK state after a failed data copy, which allows local users to cause a denial of service (tcp_xmit_retransmit_queue use-after-free and system crash) via a crafted SACK option.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-6828", url: "https://www.suse.com/security/cve/CVE-2016-6828", }, { category: "external", summary: "SUSE Bug 1052256 for CVE-2016-6828", url: "https://bugzilla.suse.com/1052256", }, { category: "external", summary: "SUSE Bug 994296 for CVE-2016-6828", url: "https://bugzilla.suse.com/994296", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "moderate", }, ], title: "CVE-2016-6828", }, { cve: "CVE-2016-7042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7042", }, ], notes: [ { category: "general", text: "The proc_keys_show function in security/keys/proc.c in the Linux kernel through 4.8.2, when the GNU Compiler Collection (gcc) stack protector is enabled, uses an incorrect buffer size for certain timeout data, which allows local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7042", url: "https://www.suse.com/security/cve/CVE-2016-7042", }, { category: "external", summary: "SUSE Bug 1004517 for CVE-2016-7042", url: "https://bugzilla.suse.com/1004517", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "moderate", }, ], title: "CVE-2016-7042", }, { cve: "CVE-2016-7097", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7097", }, ], notes: [ { category: "general", text: "The filesystem implementation in the Linux kernel through 4.8.2 preserves the setgid bit during a setxattr call, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7097", url: "https://www.suse.com/security/cve/CVE-2016-7097", }, { category: "external", summary: "SUSE Bug 1021258 for CVE-2016-7097", url: "https://bugzilla.suse.com/1021258", }, { category: "external", summary: "SUSE Bug 1052256 for CVE-2016-7097", url: "https://bugzilla.suse.com/1052256", }, { category: "external", summary: "SUSE Bug 870618 for CVE-2016-7097", url: "https://bugzilla.suse.com/870618", }, { category: "external", summary: "SUSE Bug 995968 for CVE-2016-7097", url: "https://bugzilla.suse.com/995968", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "low", }, ], title: "CVE-2016-7097", }, { cve: "CVE-2016-7117", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7117", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel before 4.5.2 allows remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7117", url: "https://www.suse.com/security/cve/CVE-2016-7117", }, { category: "external", summary: "SUSE Bug 1003077 for CVE-2016-7117", url: "https://bugzilla.suse.com/1003077", }, { category: "external", summary: "SUSE Bug 1003253 for CVE-2016-7117", url: "https://bugzilla.suse.com/1003253", }, { category: "external", summary: "SUSE Bug 1057478 for CVE-2016-7117", url: "https://bugzilla.suse.com/1057478", }, { category: "external", summary: "SUSE Bug 1071943 for CVE-2016-7117", url: "https://bugzilla.suse.com/1071943", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "moderate", }, ], title: "CVE-2016-7117", }, { cve: "CVE-2016-7425", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7425", }, ], notes: [ { category: "general", text: "The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel through 4.8.2 does not restrict a certain length field, which allows local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control code.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7425", url: "https://www.suse.com/security/cve/CVE-2016-7425", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-7425", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 999932 for CVE-2016-7425", url: "https://bugzilla.suse.com/999932", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "moderate", }, ], title: "CVE-2016-7425", }, { cve: "CVE-2016-7910", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7910", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7910", url: "https://www.suse.com/security/cve/CVE-2016-7910", }, { category: "external", summary: "SUSE Bug 1010716 for CVE-2016-7910", url: "https://bugzilla.suse.com/1010716", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-7910", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 1196722 for CVE-2016-7910", url: "https://bugzilla.suse.com/1196722", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "moderate", }, ], title: "CVE-2016-7910", }, { cve: "CVE-2016-7911", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7911", }, ], notes: [ { category: "general", text: "Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel before 4.6.6 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7911", url: "https://www.suse.com/security/cve/CVE-2016-7911", }, { category: "external", summary: "SUSE Bug 1010711 for CVE-2016-7911", url: "https://bugzilla.suse.com/1010711", }, { category: "external", summary: "SUSE Bug 1010713 for CVE-2016-7911", url: "https://bugzilla.suse.com/1010713", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-7911", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "moderate", }, ], title: "CVE-2016-7911", }, { cve: "CVE-2016-7916", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7916", }, ], notes: [ { category: "general", text: "Race condition in the environ_read function in fs/proc/base.c in the Linux kernel before 4.5.4 allows local users to obtain sensitive information from kernel memory by reading a /proc/*/environ file during a process-setup time interval in which environment-variable copying is incomplete.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7916", url: "https://www.suse.com/security/cve/CVE-2016-7916", }, { category: "external", summary: "SUSE Bug 1010467 for CVE-2016-7916", url: "https://bugzilla.suse.com/1010467", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "moderate", }, ], title: "CVE-2016-7916", }, { cve: "CVE-2016-8399", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8399", }, ], notes: [ { category: "general", text: "An elevation of privilege vulnerability in the kernel networking subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and current compiler optimizations restrict access to the vulnerable code. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31349935.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8399", url: "https://www.suse.com/security/cve/CVE-2016-8399", }, { category: "external", summary: "SUSE Bug 1014746 for CVE-2016-8399", url: "https://bugzilla.suse.com/1014746", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-8399", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "moderate", }, ], title: "CVE-2016-8399", }, { cve: "CVE-2016-8632", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8632", }, ], notes: [ { category: "general", text: "The tipc_msg_build function in net/tipc/msg.c in the Linux kernel through 4.8.11 does not validate the relationship between the minimum fragment length and the maximum packet size, which allows local users to gain privileges or cause a denial of service (heap-based buffer overflow) by leveraging the CAP_NET_ADMIN capability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8632", url: "https://www.suse.com/security/cve/CVE-2016-8632", }, { category: "external", summary: "SUSE Bug 1008831 for CVE-2016-8632", url: "https://bugzilla.suse.com/1008831", }, { category: "external", summary: "SUSE Bug 1012852 for CVE-2016-8632", url: "https://bugzilla.suse.com/1012852", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-8632", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "moderate", }, ], title: "CVE-2016-8632", }, { cve: "CVE-2016-8633", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8633", }, ], notes: [ { category: "general", text: "drivers/firewire/net.c in the Linux kernel before 4.8.7, in certain unusual hardware configurations, allows remote attackers to execute arbitrary code via crafted fragmented packets.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8633", url: "https://www.suse.com/security/cve/CVE-2016-8633", }, { category: "external", summary: "SUSE Bug 1008833 for CVE-2016-8633", url: "https://bugzilla.suse.com/1008833", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "moderate", }, ], title: "CVE-2016-8633", }, { cve: "CVE-2016-8646", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8646", }, ], notes: [ { category: "general", text: "The hash_accept function in crypto/algif_hash.c in the Linux kernel before 4.3.6 allows local users to cause a denial of service (OOPS) by attempting to trigger use of in-kernel hash algorithms for a socket that has received zero bytes of data.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8646", url: "https://www.suse.com/security/cve/CVE-2016-8646", }, { category: "external", summary: "SUSE Bug 1010150 for CVE-2016-8646", url: "https://bugzilla.suse.com/1010150", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "moderate", }, ], title: "CVE-2016-8646", }, { cve: "CVE-2016-9555", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9555", }, ], notes: [ { category: "general", text: "The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel before 4.8.8 lacks chunk-length checking for the first chunk, which allows remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9555", url: "https://www.suse.com/security/cve/CVE-2016-9555", }, { category: "external", summary: "SUSE Bug 1011685 for CVE-2016-9555", url: "https://bugzilla.suse.com/1011685", }, { category: "external", summary: "SUSE Bug 1012183 for CVE-2016-9555", url: "https://bugzilla.suse.com/1012183", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-9555", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "important", }, ], title: "CVE-2016-9555", }, { cve: "CVE-2016-9685", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9685", }, ], notes: [ { category: "general", text: "Multiple memory leaks in error paths in fs/xfs/xfs_attr_list.c in the Linux kernel before 4.5.1 allow local users to cause a denial of service (memory consumption) via crafted XFS filesystem operations.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9685", url: "https://www.suse.com/security/cve/CVE-2016-9685", }, { category: "external", summary: "SUSE Bug 1012832 for CVE-2016-9685", url: "https://bugzilla.suse.com/1012832", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "low", }, ], title: "CVE-2016-9685", }, { cve: "CVE-2016-9756", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9756", }, ], notes: [ { category: "general", text: "arch/x86/kvm/emulate.c in the Linux kernel before 4.8.12 does not properly initialize Code Segment (CS) in certain error cases, which allows local users to obtain sensitive information from kernel stack memory via a crafted application.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9756", url: "https://www.suse.com/security/cve/CVE-2016-9756", }, { category: "external", summary: "SUSE Bug 1013038 for CVE-2016-9756", url: "https://bugzilla.suse.com/1013038", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "moderate", }, ], title: "CVE-2016-9756", }, { cve: "CVE-2016-9793", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9793", }, ], notes: [ { category: "general", text: "The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9793", url: "https://www.suse.com/security/cve/CVE-2016-9793", }, { category: "external", summary: "SUSE Bug 1013531 for CVE-2016-9793", url: "https://bugzilla.suse.com/1013531", }, { category: "external", summary: "SUSE Bug 1013542 for CVE-2016-9793", url: "https://bugzilla.suse.com/1013542", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-9793", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "moderate", }, ], title: "CVE-2016-9793", }, { cve: "CVE-2017-5551", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5551", }, ], notes: [ { category: "general", text: "The simple_set_acl function in fs/posix_acl.c in the Linux kernel before 4.9.6 preserves the setgid bit during a setxattr call involving a tmpfs filesystem, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-7097.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5551", url: "https://www.suse.com/security/cve/CVE-2017-5551", }, { category: "external", summary: "SUSE Bug 1021258 for CVE-2017-5551", url: "https://bugzilla.suse.com/1021258", }, { category: "external", summary: "SUSE Bug 995968 for CVE-2017-5551", url: "https://bugzilla.suse.com/995968", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-default-man-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.s390x", "SUSE Manager 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE Manager Proxy 2.1:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-bigsmp-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-default-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-ec2-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-source-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-syms-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-trace-devel-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-base-3.0.101-0.47.96.1.x86_64", "SUSE OpenStack Cloud 5:kernel-xen-devel-3.0.101-0.47.96.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-17T13:56:58Z", details: "low", }, ], title: "CVE-2017-5551", }, ], }
suse-su-2017:1102-1
Vulnerability from csaf_suse
Published
2017-04-25 14:34
Modified
2017-04-25 14:34
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SLE-11 SP4 kernel was updated to 3.0.101.rt130-68 to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2017-5551: The simple_set_acl function in fs/posix_acl.c in the Linux kernel preserved the setgid bit during
a setxattr call involving a tmpfs filesystem, which allowed local users to gain group privileges by leveraging the
existence of a setgid program with restrictions on execute permissions. NOTE: this vulnerability exists because of
an incomplete fix for CVE-2016-7097 (bnc#1021258).
- CVE-2016-7097: posix_acl: Clear SGID bit when setting file permissions (bsc#995968).
- CVE-2016-10088: The sg implementation in the Linux kernel did not properly restrict write operations in situations
where the KERNEL_DS option is set, which allowed local users to read or write to arbitrary kernel memory locations or
cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and
drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576 (bnc#1017710).
- CVE-2016-5696: TCP, when using a large Window Size, made it easier for remote attackers to guess sequence numbers and
cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet,
especially in protocols that use long-lived connections, such as BGP (bnc#989152).
- CVE-2015-1350: Denial of service in notify_change for filesystem xattrs (bsc#914939).
- CVE-2016-8632: The tipc_msg_build function in net/tipc/msg.c in the Linux kernel did not validate the relationship
between the minimum fragment length and the maximum packet size, which allowed local users to gain privileges or cause
a denial of service (heap-based buffer overflow) by leveraging the CAP_NET_ADMIN capability (bnc#1008831).
- CVE-2016-8399: An elevation of privilege vulnerability in the kernel networking subsystem could have enabled a local
malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate
because it first requires compromising a privileged process and current compiler optimizations restrict access to the
vulnerable code. (bnc#1014746).
- CVE-2016-9793: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of
sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash)
or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system
call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option (bnc#1013531).
- CVE-2012-6704: The sock_setsockopt function in net/core/sock.c in the Linux
kernel mishandled negative values of sk_sndbuf and sk_rcvbuf, which allowed
local users to cause a denial of service (memory corruption and system crash)
or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN
capability for a crafted setsockopt system call with the (1) SO_SNDBUF or (2)
SO_RCVBUF option (bnc#1013542).
- CVE-2016-9756: arch/x86/kvm/emulate.c in the Linux kernel did not properly
initialize Code Segment (CS) in certain error cases, which allowed local users
to obtain sensitive information from kernel stack memory via a crafted
application (bnc#1013038).
- CVE-2016-9576: splice: introduce FMODE_SPLICE_READ and FMODE_SPLICE_WRITE (bsc#1013604)
- CVE-2016-9794: ALSA: pcm : Call kill_fasync() in stream lock (bsc#1013533)
- CVE-2016-3841: KABI workaround for ipv6: add complete rcu protection around np->opt (bsc#992566).
- CVE-2016-9685: Multiple memory leaks in error paths in fs/xfs/xfs_attr_list.c
in the Linux kernel allowed local users to cause a denial of service (memory
consumption) via crafted XFS filesystem operations (bnc#1012832).
- CVE-2015-8962: Double free vulnerability in the sg_common_write function in
drivers/scsi/sg.c in the Linux kernel allowed local users to gain privileges or
cause a denial of service (memory corruption and system crash) by detaching a
device during an SG_IO ioctl call (bnc#1010501).
- CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the
Linux kernel lacks chunk-length checking for the first chunk, which allowed
remote attackers to cause a denial of service (out-of-bounds slab access) or
possibly have unspecified other impact via crafted SCTP data (bnc#1011685).
- CVE-2016-7910: Use-after-free vulnerability in the disk_seqf_stop function in
block/genhd.c in the Linux kernel allowed local users to gain privileges by
leveraging the execution of a certain stop operation even if the corresponding
start operation had failed (bnc#1010716).
- CVE-2016-7911: Race condition in the get_task_ioprio function in
block/ioprio.c in the Linux kernel allowed local users to gain privileges or
cause a denial of service (use-after-free) via a crafted ioprio_get system call
(bnc#1010711).
- CVE-2013-6368: The KVM subsystem in the Linux kernel allowed local users to
gain privileges or cause a denial of service (system crash) via a VAPIC
synchronization operation involving a page-end address (bnc#853052).
- CVE-2015-8964: The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c
in the Linux kernel allowed local users to obtain sensitive information from
kernel memory by reading a tty data structure (bnc#1010507).
- CVE-2016-7916: Revert 'proc: prevent accessing /proc/<PID>/environ until it's ready (bsc#1010467)'
- CVE-2016-8646: The hash_accept function in crypto/algif_hash.c in the Linux
kernel allowed local users to cause a denial of service (OOPS) by attempting to
trigger use of in-kernel hash algorithms for a socket that has received zero
bytes of data (bnc#1010150).
- CVE-2016-8633: drivers/firewire/net.c in the Linux kernel before 4.8.7, in
certain unusual hardware configurations, allowed remote attackers to execute
arbitrary code via crafted fragmented packets (bnc#1008833).
- CVE-2016-7042: KEYS: Fix short sprintf buffer in /proc/keys show function (bsc#1004517).
- CVE-2015-8956: Bluetooth: Fix potential NULL dereference in RFCOMM bind callback (bsc#1003925).
- CVE-2016-7117: net: Fix use after free in the recvmmsg exit path (bsc#1003077).
The following non-security bugs were fixed:
- blacklist.conf: 45f13df be2net: Enable Wake-On-LAN from shutdown for Skyhawk
- blacklist.conf: c9cc599 net/mlx4_core: Fix QUERY FUNC CAP flags
- 8250_pci: Fix potential use-after-free in error path (bsc#1013070).
- IB/mlx4: Fix error flow when sending mads under SRIOV (bsc#786036).
- IB/mlx4: Fix incorrect MC join state bit-masking on SR-IOV (bsc#786036).
- IB/mlx4: Fix memory leak if QP creation failed (bsc#786036).
- IB/mlx4: Fix potential deadlock when sending mad to wire (bsc#786036).
- IB/mlx4: Forbid using sysfs to change RoCE pkeys (bsc#786036).
- IB/mlx4: Use correct subnet-prefix in QP1 mads under SR-IOV (bsc#786036).
- apparmor: fix IRQ stack overflow during free_profile (bsc#1009875).
- arch/powerpc: Remove duplicate/redundant Altivec entries (bsc#967716).
- be2net: Do not leak iomapped memory on removal (bug#925065).
- block_dev: do not test bdev->bd_contains when it is not stable (bsc#1008557).
- bna: Add synchronization for tx ring (bsc#993739).
- bnx2x: Correct ringparam estimate when DOWN (bsc#1020214).
- bnx2x: fix lockdep splat (bsc#908684).
- cifs: revert fs/cifs: fix wrongly prefixed path to root (bsc#963655)
- config.conf: add bigmem flavour on ppc64
- cpumask, nodemask: implement cpumask/nodemask_pr_args() (bnc1003866).
- cpumask_set_cpu_local_first => cpumask_local_spread, lament (bug#919382).
- crypto: add ghash-generic in the supported.conf(bsc#1016824)
- crypto: aesni - Add support for 192 & 256 bit keys to AESNI RFC4106 (bsc#913387, #bsc1016831).
- dm space map metadata: fix sm_bootstrap_get_nr_blocks()
- dm thin: fix race condition when destroying thin pool workqueue
- dm: do not call dm_sync_table() when creating new devices (bnc#901809, bsc#1008893).
- drm/mgag200: Added support for the new deviceID for G200eW3 (bnc#1019348)
- ext3: Avoid premature failure of ext3_has_free_blocks() (bsc#1016668).
- ext4: do not leave i_crtime.tv_sec uninitialized (bsc#1013018).
- ext4: fix reference counting bug on block allocation error (bsc#1013018).
- fs/cifs: Compare prepaths when comparing superblocks (bsc#799133).
- fs/cifs: Fix memory leaks in cifs_do_mount() (bsc#799133).
- fs/cifs: Fix regression which breaks DFS mounting (bsc#799133).
- fs/cifs: Move check for prefix path to within cifs_get_root() (bsc#799133).
- fs/cifs: cifs_get_root shouldn't use path with tree name (bsc#963655, bsc#979681).
- fs/cifs: make share unaccessible at root level mountable (bsc#799133).
- futex: Acknowledge a new waiter in counter before plist (bsc#851603).
- futex: Drop refcount if requeue_pi() acquired the rtmutex (bsc#851603).
- hpilo: Add support for iLO5 (bsc#999101).
- hv: do not lose pending heartbeat vmbus packets (bnc#1006919).
- hv: vmbus: avoid scheduling in interrupt context in vmbus_initiate_unload() (bnc#986337).
- hv: vmbus: avoid wait_for_completion() on crash (bnc#986337).
- hv: vmbus: do not loose HVMSG_TIMER_EXPIRED messages (bnc#986337).
- hv: vmbus: do not send CHANNELMSG_UNLOAD on pre-Win2012R2 hosts (bnc#986337).
- hv: vmbus: handle various crash scenarios (bnc#986337).
- hv: vmbus: remove code duplication in message handling (bnc#986337).
- hv: vss: run only on supported host versions (bnc#986337).
- i40e: fix an uninitialized variable bug (bsc#909484).
- ibmveth: calculate gso_segs for large packets (bsc#1019165, bsc#1019148).
- ibmveth: set correct gso_size and gso_type (bsc#1019165, bsc#1019148).
- igb: Enable SR-IOV configuration via PCI sysfs interface (bsc#909491).
- igb: Fix NULL assignment to incorrect variable in igb_reset_q_vector (bsc#795297).
- igb: Fix oops caused by missing queue pairing (bsc#909491).
- igb: Fix oops on changing number of rings (bsc#909491).
- igb: Remove unnecessary flag setting in igb_set_flag_queue_pairs() (bsc#909491).
- igb: Unpair the queues when changing the number of queues (bsc#909491).
- ipv6: replacing a rt6_info needs to purge possible propagated rt6_infos too (bsc#865783).
- kabi-fix for flock_owner addition (bsc#998689).
- kexec: add a kexec_crash_loaded() function (bsc#973691).
- kvm: APIC: avoid instruction emulation for EOI writes (bsc#989680).
- kvm: Distangle eventfd code from irqchip (bsc#989680).
- kvm: Iterate over only vcpus that are preempted (bsc#989680).
- kvm: Record the preemption status of vcpus using preempt notifiers (bsc#989680).
- kvm: VMX: Pass vcpu to __vmx_complete_interrupts (bsc#989680).
- kvm: fold kvm_pit_timer into kvm_kpit_state (bsc#989680).
- kvm: make processes waiting on vcpu mutex killable (bsc#989680).
- kvm: nVMX: Add preemption timer support (bsc#989680).
- kvm: remove a wrong hack of delivery PIT intr to vcpu0 (bsc#989680).
- kvm: use symbolic constant for nr interrupts (bsc#989680).
- kvm: x86: Remove support for reporting coalesced APIC IRQs (bsc#989680).
- kvm: x86: Run PIT work in own kthread (bsc#989680).
- kvm: x86: limit difference between kvmclock updates (bsc#989680).
- kvm: x86: only channel 0 of the i8254 is linked to the HPET (bsc#960689).
- lib/vsprintf: implement bitmap printing through '%*pb[l]' (bnc#1003866).
- libata: introduce ata_host->n_tags to avoid oops on SAS controllers (bsc#871728).
- libata: remove n_tags to avoid kABI breakage (bsc#871728).
- libata: support the ata host which implements a queue depth less than 32 (bsc#871728)
- libfc: Do not take rdata->rp_mutex when processing a -FC_EX_CLOSED ELS response (bsc#962846).
- libfc: Fixup disc_mutex handling (bsc#962846).
- libfc: Issue PRLI after a PRLO has been received (bsc#962846).
- libfc: Revisit kref handling (bnc#990245).
- libfc: Update rport reference counting (bsc#953233).
- libfc: do not send ABTS when resetting exchanges (bsc#962846).
- libfc: fixup locking of ptp_setup() (bsc#962846).
- libfc: reset exchange manager during LOGO handling (bsc#962846).
- libfc: send LOGO for PLOGI failure (bsc#962846).
- locking/mutex: Explicitly mark task as running after wakeup (bsc#1012411).
- md/raid10: Fix memory leak when raid10 reshape completes
- md/raid10: always set reshape_safe when initializing reshape_position
- md: Drop sending a change uevent when stopping (bsc#1003568).
- md: check command validity early in md_ioctl() (bsc#1004520).
- md: fix problem when adding device to read-only array with bitmap (bnc#771065).
- memstick: mspro_block: add missing curly braces (bsc#1016688).
- mlx4: add missing braces in verify_qp_parameters (bsc#786036).
- mm, vmscan: Do not wait for page writeback for GFP_NOFS allocations (bnc#763198).
- mm/memory.c: actually remap enough memory (bnc#1005903).
- mm/memory_hotplug.c: check for missing sections in test_pages_in_a_zone() (bnc#961589).
- mm: fix crashes from mbind() merging vmas (bnc#1005877).
- mm: fix sleeping function warning from __put_anon_vma (bnc#1005857).
- dcache: move the call of __d_drop(anon) into __d_materialise_unique(dentry, anon) (bsc#984194).
- mpi: Fix NULL ptr dereference in mpi_powm() [ver #3] (bsc#1011820).
- mremap: enforce rmap src/dst vma ordering in case of vma_merge() succeeding in copy_vma() (bsc#1008645).
- mshyperv: fix recognition of Hyper-V guest crash MSR's (bnc#986337).
- net/mlx4: Copy/set only sizeof struct mlx4_eqe bytes (bsc#786036).
- net/mlx4_core: Allow resetting VF admin mac to zero (bsc#919382).
- net/mlx4_core: Avoid returning success in case of an error flow (bsc#786036).
- net/mlx4_core: Do not BUG_ON during reset when PCI is offline (bsc#924708).
- net/mlx4_core: Do not access comm channel if it has not yet been initialized (bsc#924708 bsc#786036).
- net/mlx4_core: Fix error message deprecation for ConnectX-2 cards (bug#919382).
- net/mlx4_core: Fix the resource-type enum in res tracker to conform to FW spec (bsc#786036).
- net/mlx4_core: Implement pci_resume callback (bsc#924708).
- net/mlx4_core: Update the HCA core clock frequency after INIT_PORT (bug#919382).
- net/mlx4_en: Choose time-stamping shift value according to HW frequency (bsc#919382).
- net/mlx4_en: Fix HW timestamp init issue upon system startup (bsc#919382).
- net/mlx4_en: Fix potential deadlock in port statistics flow (bsc#786036).
- net/mlx4_en: Move filters cleanup to a proper location (bsc#786036).
- net/mlx4_en: Remove dependency between timestamping capability and service_task (bsc#919382).
- net/mlx4_en: fix spurious timestamping callbacks (bsc#919382).
- netfilter: ipv4: defrag: set local_df flag on defragmented skb (bsc#907611).
- netfront: do not truncate grant references.
- netvsc: fix incorrect receive checksum offloading (bnc#1006917).
- nfs4: reset states to use open_stateid when returning delegation voluntarily (bsc#1007944).
- nfs: Fix an LOCK/OPEN race when unlinking an open file (bsc#956514).
- nfsv4.1: Fix an NFSv4.1 state renewal regression (bnc#863873).
- nfsv4: Cap the transport reconnection timer at 1/2 lease period (bsc#1014410).
- nfsv4: Cleanup the setting of the nfs4 lease period (bsc#1014410).
- nfsv4: Handle timeouts correctly when probing for lease validity (bsc#1014410).
- nfsv4: add flock_owner to open context (bnc#998689).
- nfsv4: change nfs4_do_setattr to take an open_context instead of a nfs4_state (bnc#998689).
- nfsv4: change nfs4_select_rw_stateid to take a lock_context inplace of lock_owner (bnc#998689).
- nfsv4: enhance nfs4_copy_lock_stateid to use a flock stateid if there is one (bnc#998689).
- nvme: Automatic namespace rescan (bsc#1017686).
- nvme: Metadata format support (bsc#1017686).
- ocfs2: fix BUG_ON() in ocfs2_ci_checkpointed() (bnc#1019783).
- oom: print nodemask in the oom report (bnc#1003866).
- pci_ids: Add PCI device ID functions 3 and 4 for newer F15h models
- pm / hibernate: Fix rtree_next_node() to avoid walking off list ends (bnc#860441).
- posix-timers: Remove remaining uses of tasklist_lock (bnc#997401).
- posix-timers: Use sighand lock instead of tasklist_lock for task clock sample (bnc#997401).
- posix-timers: Use sighand lock instead of tasklist_lock on timer deletion (bnc#997401).
- powerpc/64: Fix incorrect return value from __copy_tofrom_user (bsc#1005896).
- powerpc/MSI: Fix race condition in tearing down MSI interrupts (bsc#1010201, [2016-10-04] Pending Base Kernel Fixes).
- powerpc/mm/hash64: Fix subpage protection with 4K HPTE config (bsc#1010201, [2016-10-04] Pending Base Kernel Fixes).
- powerpc/mm: Add 64TB support (bsc#928138,fate#319026).
- powerpc/mm: Change the swap encoding in pte (bsc#973203).
- powerpc/mm: Convert virtual address to vpn (bsc#928138,fate#319026).
- powerpc/mm: Fix hash computation function (bsc#928138,fate#319026).
- powerpc/mm: Increase the slice range to 64TB (bsc#928138,fate#319026).
- powerpc/mm: Make KERN_VIRT_SIZE not dependend on PGTABLE_RANGE (bsc#928138,fate#319026).
- powerpc/mm: Make some of the PGTABLE_RANGE dependency explicit (bsc#928138,fate#319026).
- powerpc/mm: Replace open coded CONTEXT_BITS value (bsc#928138,fate#319026).
- powerpc/mm: Simplify hpte_decode (bsc#928138,fate#319026).
- powerpc/mm: Update VSID allocation documentation (bsc#928138,fate#319026).
- powerpc/mm: Use 32bit array for slb cache (bsc#928138,fate#319026).
- powerpc/mm: Use hpt_va to compute virtual address (bsc#928138,fate#319026).
- powerpc/mm: Use the required number of VSID bits in slbmte (bsc#928138,fate#319026).
- powerpc/numa: Fix multiple bugs in memory_hotplug_max() (bsc#1010201, [2016-10-04] Pending Base Kernel Fixes).
- powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec (bsc#1003813).
- powerpc: Add ability to build little endian kernels (bsc#967716).
- powerpc: Avoid load of static chain register when calling nested functions through a pointer on 64bit (bsc#967716).
- powerpc: Build fix for powerpc KVM (bsc#928138,fate#319026).
- powerpc: Do not build assembly files with ABIv2 (bsc#967716).
- powerpc: Do not use ELFv2 ABI to build the kernel (bsc#967716).
- powerpc: Fix 64 bit builds with binutils 2.24 (bsc#967716).
- powerpc: Fix error when cross building TAGS & cscope (bsc#967716).
- powerpc: Make VSID_BITS* dependency explicit (bsc#928138,fate#319026).
- powerpc: Make the vdso32 also build big-endian (bsc#967716).
- powerpc: Move kdump default base address to half RMO size on 64bit (bsc#1003344).
- powerpc: Remove altivec fix for gcc versions before 4.0 (bsc#967716).
- powerpc: Remove buggy 9-year-old test for binutils < 2.12.1 (bsc#967716).
- powerpc: Rename USER_ESID_BITS* to ESID_BITS* (bsc#928138,fate#319026).
- powerpc: Require gcc 4.0 on 64-bit (bsc#967716).
- powerpc: Update kernel VSID range (bsc#928138,fate#319026).
- powerpc: blacklist fixes for unsupported subarchitectures ppc32 only: 6e0fdf9af216 powerpc: fix typo 'CONFIG_PMAC'
obscure hardware: f7e9e3583625 powerpc: Fix missing L2 cache size in /sys/devices/system/cpu
- powerpc: dtc is required to build dtb files (bsc#967716).
- powerpc: fix typo 'CONFIG_PPC_CPU' (bsc#1010201, [2016-10-04] Pending Base Kernel Fixes).
- powerpc: scan_features() updates incorrect bits for REAL_LE (bsc#1010201, [2016-10-04] Pending Base Kernel Fixes).
- printk/sched: Introduce special printk_sched() for those awkward (bsc#1013042, bsc#996541, bsc#1015878).
- ptrace: __ptrace_may_access() should not deny sub-threads (bsc#1012851).
- qlcnic: fix a loop exit condition better (bsc#909350).
- qlcnic: fix a timeout loop (bsc#909350)
- qlcnic: use the correct ring in qlcnic_83xx_process_rcv_ring_diag() (bnc#800999).
- reiserfs: fix race in prealloc discard (bsc#987576).
- rpm/constraints.in: Bump ppc64 disk requirements to fix OBS builds again
- rpm/kernel-binary.spec.in: Export a make-stderr.log file (bsc#1012422)
- rpm/package-descriptions: add -bigmem description
- rt2x00: fix rfkill regression on rt2500pci (bnc#748806).
- s390/cio: fix accidental interrupt enabling during resume (bnc#1003677, LTC#147606).
- s390/time: LPAR offset handling (bnc#1003677, LTC#146920).
- s390/time: move PTFF definitions (bnc#1003677, LTC#146920).
- scsi: lpfc: Set elsiocb contexts to NULL after freeing it (bsc#996557).
- scsi: lpfc: avoid double free of resource identifiers (bsc#989896).
- scsi: zfcp: spin_lock_irqsave() is not nestable (bsc#1003677,LTC#147374).
- scsi_error: count medium access timeout only once per EH run (bsc#993832).
- scsi_error: fixup crash in scsi_eh_reset (bsc#993832)
- serial: 8250_pci: Detach low-level driver during PCI error recovery (bsc#1013070).
- sfc: on MC reset, clear PIO buffer linkage in TXQs (bsc#909618).
- softirq: sirq threads raising another sirq delegate to the proper thread Otherwise, high priority timer threads expend
cycles precessing other sirqs, potentially increasing wakeup latencies as thes process sirqs at a priority other than
the priority specified by the user.
- sunrpc/cache: drop reference when sunrpc_cache_pipe_upcall() detects a race (bnc#803320).
- sunrpc: Enforce an upper limit on the number of cached credentials (bsc#1012917).
- sunrpc: Fix reconnection timeouts (bsc#1014410).
- sunrpc: Fix two issues with drop_caches and the sunrpc auth cache (bsc#1012917).
- sunrpc: Limit the reconnect backoff timer to the max RPC message timeout (bsc#1014410).
- tcp: fix inet6_csk_route_req() for link-local addresses (bsc#1010175).
- tcp: pass fl6 to inet6_csk_route_req() (bsc#1010175).
- tcp: plug dst leak in tcp_v6_conn_request() (bsc#1010175).
- tcp: use inet6_csk_route_req() in tcp_v6_send_synack() (bsc#1010175).
- tg3: Avoid NULL pointer dereference in tg3_io_error_detected() (bsc#908458).
- tg3: Fix temperature reporting (bnc#790588).
- tty: Signal SIGHUP before hanging up ldisc (bnc#989764).
- usb: console: fix potential use after free (bsc#1015817).
- usb: console: fix uninitialised ldisc semaphore (bsc#1015817).
- usb: cp210x: Corrected USB request type definitions (bsc#1015932).
- usb: cp210x: relocate private data from USB interface to port (bsc#1015932).
- usb: cp210x: work around cp2108 GET_LINE_CTL bug (bsc#1015932).
- usb: ftdi_sio: fix null deref at port probe (bsc#1015796).
- usb: hub: Fix auto-remount of safely removed or ejected USB-3 devices (bsc#922634).
- usb: hub: Fix unbalanced reference count/memory leak/deadlocks (bsc#968010).
- usb: ipaq.c: fix a timeout loop (bsc#1015848).
- usb: opticon: fix non-atomic allocation in write path (bsc#1015803).
- usb: option: fix runtime PM handling (bsc#1015752).
- usb: serial: cp210x: add 16-bit register access functions (bsc#1015932).
- usb: serial: cp210x: add 8-bit and 32-bit register access functions (bsc#1015932).
- usb: serial: cp210x: add new access functions for large registers (bsc#1015932).
- usb: serial: cp210x: fix hardware flow-control disable (bsc#1015932).
- usb: serial: fix potential use-after-free after failed probe (bsc#1015828).
- usb: serial: io_edgeport: fix memory leaks in attach error path (bsc#1016505).
- usb: serial: io_edgeport: fix memory leaks in probe error path (bsc#1016505).
- usb: serial: keyspan: fix use-after-free in probe error path (bsc#1016520).
- usb: sierra: fix AA deadlock in open error path (bsc#1015561).
- usb: sierra: fix remote wakeup (bsc#1015561).
- usb: sierra: fix urb and memory leak in resume error path (bsc#1015561).
- usb: sierra: fix urb and memory leak on disconnect (bsc#1015561).
- usb: sierra: fix use after free at suspend/resume (bsc#1015561).
- usb: usb_wwan: fix potential blocked I/O after resume (bsc#1015760).
- usb: usb_wwan: fix race between write and resume (bsc#1015760).
- usb: usb_wwan: fix urb leak at shutdown (bsc#1015760).
- usb: usb_wwan: fix urb leak in write error path (bsc#1015760).
- usb: usb_wwan: fix write and suspend race (bsc#1015760).
- usbhid: add ATEN CS962 to list of quirky devices (bsc#1007615).
- usblp: do not set TASK_INTERRUPTIBLE before lock (bsc#1015844).
- vmxnet3: Wake queue from reset work (bsc#999907).
- x86, amd_nb: Clarify F15h, model 30h GART and L3 support
- x86/MCE/intel: Cleanup CMCI storm logic (bsc#929141).
- x86/asm/traps: Disable tracing and kprobes in fixup_bad_iret and sync_regs (bsc#909077).
- x86/cpu/amd: Set X86_FEATURE_EXTD_APICID for future processors
- x86/gart: Check for GART support before accessing GART registers
- xenbus: do not invoke ->is_ready() for most device states (bsc#987333).
- zcrypt: Fix hang condition on crypto card config-off (bsc#1016320).
- zcrypt: Fix invalid domain response handling (bsc#1016320).
- zfcp: Fix erratic device offline during EH (bsc#993832).
- zfcp: close window with unblocked rport during rport gone (bnc#1003677).
- zfcp: fix D_ID field with actual value on tracing SAN responses (bnc#1003677).
- zfcp: fix ELS/GS request&response length for hardware data router (bnc#1003677).
- zfcp: fix payload trace length for SAN request&response (bnc#1003677).
- zfcp: restore tracing of handle for port and LUN with HBA records (bnc#1003677).
- zfcp: restore: Dont use 0 to indicate invalid LUN in rec trace (bnc#1003677).
- zfcp: retain trace level for SCSI and HBA FSF response records (bnc#1003677).
- zfcp: trace full payload of all SAN records (req,resp,iels) (bnc#1003677).
- zfcp: trace on request for open and close of WKA port (bnc#1003677).
Patchnames
slertesp4-kernel-13074
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SLE-11 SP4 kernel was updated to 3.0.101.rt130-68 to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-5551: The simple_set_acl function in fs/posix_acl.c in the Linux kernel preserved the setgid bit during\n a setxattr call involving a tmpfs filesystem, which allowed local users to gain group privileges by leveraging the\n existence of a setgid program with restrictions on execute permissions. NOTE: this vulnerability exists because of\n an incomplete fix for CVE-2016-7097 (bnc#1021258).\n- CVE-2016-7097: posix_acl: Clear SGID bit when setting file permissions (bsc#995968).\n- CVE-2016-10088: The sg implementation in the Linux kernel did not properly restrict write operations in situations\n where the KERNEL_DS option is set, which allowed local users to read or write to arbitrary kernel memory locations or\n cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and \n drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576 (bnc#1017710).\n- CVE-2016-5696: TCP, when using a large Window Size, made it easier for remote attackers to guess sequence numbers and\n cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet,\n especially in protocols that use long-lived connections, such as BGP (bnc#989152).\n- CVE-2015-1350: Denial of service in notify_change for filesystem xattrs (bsc#914939).\n- CVE-2016-8632: The tipc_msg_build function in net/tipc/msg.c in the Linux kernel did not validate the relationship\n between the minimum fragment length and the maximum packet size, which allowed local users to gain privileges or cause\n a denial of service (heap-based buffer overflow) by leveraging the CAP_NET_ADMIN capability (bnc#1008831).\n- CVE-2016-8399: An elevation of privilege vulnerability in the kernel networking subsystem could have enabled a local\n malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate\n because it first requires compromising a privileged process and current compiler optimizations restrict access to the\n vulnerable code. (bnc#1014746).\n- CVE-2016-9793: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of \n sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash)\n or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system\n call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option (bnc#1013531).\n- CVE-2012-6704: The sock_setsockopt function in net/core/sock.c in the Linux\n kernel mishandled negative values of sk_sndbuf and sk_rcvbuf, which allowed\n local users to cause a denial of service (memory corruption and system crash)\n or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN\n capability for a crafted setsockopt system call with the (1) SO_SNDBUF or (2)\n SO_RCVBUF option (bnc#1013542).\n- CVE-2016-9756: arch/x86/kvm/emulate.c in the Linux kernel did not properly\n initialize Code Segment (CS) in certain error cases, which allowed local users\n to obtain sensitive information from kernel stack memory via a crafted\n application (bnc#1013038).\n- CVE-2016-9576: splice: introduce FMODE_SPLICE_READ and FMODE_SPLICE_WRITE (bsc#1013604)\n- CVE-2016-9794: ALSA: pcm : Call kill_fasync() in stream lock (bsc#1013533)\n- CVE-2016-3841: KABI workaround for ipv6: add complete rcu protection around np->opt (bsc#992566).\n- CVE-2016-9685: Multiple memory leaks in error paths in fs/xfs/xfs_attr_list.c\n in the Linux kernel allowed local users to cause a denial of service (memory\n consumption) via crafted XFS filesystem operations (bnc#1012832).\n- CVE-2015-8962: Double free vulnerability in the sg_common_write function in\n drivers/scsi/sg.c in the Linux kernel allowed local users to gain privileges or\n cause a denial of service (memory corruption and system crash) by detaching a\n device during an SG_IO ioctl call (bnc#1010501).\n- CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the\n Linux kernel lacks chunk-length checking for the first chunk, which allowed\n remote attackers to cause a denial of service (out-of-bounds slab access) or\n possibly have unspecified other impact via crafted SCTP data (bnc#1011685).\n - CVE-2016-7910: Use-after-free vulnerability in the disk_seqf_stop function in\n block/genhd.c in the Linux kernel allowed local users to gain privileges by\n leveraging the execution of a certain stop operation even if the corresponding\n start operation had failed (bnc#1010716).\n- CVE-2016-7911: Race condition in the get_task_ioprio function in\n block/ioprio.c in the Linux kernel allowed local users to gain privileges or\n cause a denial of service (use-after-free) via a crafted ioprio_get system call\n (bnc#1010711).\n- CVE-2013-6368: The KVM subsystem in the Linux kernel allowed local users to\n gain privileges or cause a denial of service (system crash) via a VAPIC\n synchronization operation involving a page-end address (bnc#853052).\n- CVE-2015-8964: The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c\n in the Linux kernel allowed local users to obtain sensitive information from\n kernel memory by reading a tty data structure (bnc#1010507).\n- CVE-2016-7916: Revert 'proc: prevent accessing /proc/<PID>/environ until it's ready (bsc#1010467)'\n- CVE-2016-8646: The hash_accept function in crypto/algif_hash.c in the Linux\n kernel allowed local users to cause a denial of service (OOPS) by attempting to\n trigger use of in-kernel hash algorithms for a socket that has received zero\n bytes of data (bnc#1010150).\n- CVE-2016-8633: drivers/firewire/net.c in the Linux kernel before 4.8.7, in\n certain unusual hardware configurations, allowed remote attackers to execute\n arbitrary code via crafted fragmented packets (bnc#1008833).\n- CVE-2016-7042: KEYS: Fix short sprintf buffer in /proc/keys show function (bsc#1004517).\n- CVE-2015-8956: Bluetooth: Fix potential NULL dereference in RFCOMM bind callback (bsc#1003925).\n- CVE-2016-7117: net: Fix use after free in the recvmmsg exit path (bsc#1003077).\n\nThe following non-security bugs were fixed:\n\n- blacklist.conf: 45f13df be2net: Enable Wake-On-LAN from shutdown for Skyhawk\n- blacklist.conf: c9cc599 net/mlx4_core: Fix QUERY FUNC CAP flags\n\n- 8250_pci: Fix potential use-after-free in error path (bsc#1013070).\n- IB/mlx4: Fix error flow when sending mads under SRIOV (bsc#786036).\n- IB/mlx4: Fix incorrect MC join state bit-masking on SR-IOV (bsc#786036).\n- IB/mlx4: Fix memory leak if QP creation failed (bsc#786036).\n- IB/mlx4: Fix potential deadlock when sending mad to wire (bsc#786036).\n- IB/mlx4: Forbid using sysfs to change RoCE pkeys (bsc#786036).\n- IB/mlx4: Use correct subnet-prefix in QP1 mads under SR-IOV (bsc#786036).\n- apparmor: fix IRQ stack overflow during free_profile (bsc#1009875).\n- arch/powerpc: Remove duplicate/redundant Altivec entries (bsc#967716).\n- be2net: Do not leak iomapped memory on removal (bug#925065).\n- block_dev: do not test bdev->bd_contains when it is not stable (bsc#1008557).\n- bna: Add synchronization for tx ring (bsc#993739).\n- bnx2x: Correct ringparam estimate when DOWN (bsc#1020214).\n- bnx2x: fix lockdep splat (bsc#908684).\n- cifs: revert fs/cifs: fix wrongly prefixed path to root (bsc#963655)\n- config.conf: add bigmem flavour on ppc64\n- cpumask, nodemask: implement cpumask/nodemask_pr_args() (bnc1003866).\n- cpumask_set_cpu_local_first => cpumask_local_spread, lament (bug#919382).\n- crypto: add ghash-generic in the supported.conf(bsc#1016824)\n- crypto: aesni - Add support for 192 & 256 bit keys to AESNI RFC4106 (bsc#913387, #bsc1016831).\n- dm space map metadata: fix sm_bootstrap_get_nr_blocks()\n- dm thin: fix race condition when destroying thin pool workqueue\n- dm: do not call dm_sync_table() when creating new devices (bnc#901809, bsc#1008893).\n- drm/mgag200: Added support for the new deviceID for G200eW3 (bnc#1019348)\n- ext3: Avoid premature failure of ext3_has_free_blocks() (bsc#1016668).\n- ext4: do not leave i_crtime.tv_sec uninitialized (bsc#1013018).\n- ext4: fix reference counting bug on block allocation error (bsc#1013018).\n- fs/cifs: Compare prepaths when comparing superblocks (bsc#799133).\n- fs/cifs: Fix memory leaks in cifs_do_mount() (bsc#799133).\n- fs/cifs: Fix regression which breaks DFS mounting (bsc#799133).\n- fs/cifs: Move check for prefix path to within cifs_get_root() (bsc#799133).\n- fs/cifs: cifs_get_root shouldn't use path with tree name (bsc#963655, bsc#979681).\n- fs/cifs: make share unaccessible at root level mountable (bsc#799133).\n- futex: Acknowledge a new waiter in counter before plist (bsc#851603).\n- futex: Drop refcount if requeue_pi() acquired the rtmutex (bsc#851603).\n- hpilo: Add support for iLO5 (bsc#999101).\n- hv: do not lose pending heartbeat vmbus packets (bnc#1006919).\n- hv: vmbus: avoid scheduling in interrupt context in vmbus_initiate_unload() (bnc#986337).\n- hv: vmbus: avoid wait_for_completion() on crash (bnc#986337).\n- hv: vmbus: do not loose HVMSG_TIMER_EXPIRED messages (bnc#986337).\n- hv: vmbus: do not send CHANNELMSG_UNLOAD on pre-Win2012R2 hosts (bnc#986337).\n- hv: vmbus: handle various crash scenarios (bnc#986337).\n- hv: vmbus: remove code duplication in message handling (bnc#986337).\n- hv: vss: run only on supported host versions (bnc#986337).\n- i40e: fix an uninitialized variable bug (bsc#909484).\n- ibmveth: calculate gso_segs for large packets (bsc#1019165, bsc#1019148).\n- ibmveth: set correct gso_size and gso_type (bsc#1019165, bsc#1019148).\n- igb: Enable SR-IOV configuration via PCI sysfs interface (bsc#909491).\n- igb: Fix NULL assignment to incorrect variable in igb_reset_q_vector (bsc#795297).\n- igb: Fix oops caused by missing queue pairing (bsc#909491).\n- igb: Fix oops on changing number of rings (bsc#909491).\n- igb: Remove unnecessary flag setting in igb_set_flag_queue_pairs() (bsc#909491).\n- igb: Unpair the queues when changing the number of queues (bsc#909491).\n- ipv6: replacing a rt6_info needs to purge possible propagated rt6_infos too (bsc#865783).\n- kabi-fix for flock_owner addition (bsc#998689).\n- kexec: add a kexec_crash_loaded() function (bsc#973691).\n- kvm: APIC: avoid instruction emulation for EOI writes (bsc#989680).\n- kvm: Distangle eventfd code from irqchip (bsc#989680).\n- kvm: Iterate over only vcpus that are preempted (bsc#989680).\n- kvm: Record the preemption status of vcpus using preempt notifiers (bsc#989680).\n- kvm: VMX: Pass vcpu to __vmx_complete_interrupts (bsc#989680).\n- kvm: fold kvm_pit_timer into kvm_kpit_state (bsc#989680).\n- kvm: make processes waiting on vcpu mutex killable (bsc#989680).\n- kvm: nVMX: Add preemption timer support (bsc#989680).\n- kvm: remove a wrong hack of delivery PIT intr to vcpu0 (bsc#989680).\n- kvm: use symbolic constant for nr interrupts (bsc#989680).\n- kvm: x86: Remove support for reporting coalesced APIC IRQs (bsc#989680).\n- kvm: x86: Run PIT work in own kthread (bsc#989680).\n- kvm: x86: limit difference between kvmclock updates (bsc#989680).\n- kvm: x86: only channel 0 of the i8254 is linked to the HPET (bsc#960689).\n- lib/vsprintf: implement bitmap printing through '%*pb[l]' (bnc#1003866).\n- libata: introduce ata_host->n_tags to avoid oops on SAS controllers (bsc#871728).\n- libata: remove n_tags to avoid kABI breakage (bsc#871728).\n- libata: support the ata host which implements a queue depth less than 32 (bsc#871728)\n- libfc: Do not take rdata->rp_mutex when processing a -FC_EX_CLOSED ELS response (bsc#962846).\n- libfc: Fixup disc_mutex handling (bsc#962846).\n- libfc: Issue PRLI after a PRLO has been received (bsc#962846).\n- libfc: Revisit kref handling (bnc#990245).\n- libfc: Update rport reference counting (bsc#953233).\n- libfc: do not send ABTS when resetting exchanges (bsc#962846).\n- libfc: fixup locking of ptp_setup() (bsc#962846).\n- libfc: reset exchange manager during LOGO handling (bsc#962846).\n- libfc: send LOGO for PLOGI failure (bsc#962846).\n- locking/mutex: Explicitly mark task as running after wakeup (bsc#1012411).\n- md/raid10: Fix memory leak when raid10 reshape completes\n- md/raid10: always set reshape_safe when initializing reshape_position\n- md: Drop sending a change uevent when stopping (bsc#1003568).\n- md: check command validity early in md_ioctl() (bsc#1004520).\n- md: fix problem when adding device to read-only array with bitmap (bnc#771065).\n- memstick: mspro_block: add missing curly braces (bsc#1016688).\n- mlx4: add missing braces in verify_qp_parameters (bsc#786036).\n- mm, vmscan: Do not wait for page writeback for GFP_NOFS allocations (bnc#763198).\n- mm/memory.c: actually remap enough memory (bnc#1005903).\n- mm/memory_hotplug.c: check for missing sections in test_pages_in_a_zone() (bnc#961589).\n- mm: fix crashes from mbind() merging vmas (bnc#1005877).\n- mm: fix sleeping function warning from __put_anon_vma (bnc#1005857).\n- dcache: move the call of __d_drop(anon) into __d_materialise_unique(dentry, anon) (bsc#984194).\n- mpi: Fix NULL ptr dereference in mpi_powm() [ver #3] (bsc#1011820).\n- mremap: enforce rmap src/dst vma ordering in case of vma_merge() succeeding in copy_vma() (bsc#1008645).\n- mshyperv: fix recognition of Hyper-V guest crash MSR's (bnc#986337).\n- net/mlx4: Copy/set only sizeof struct mlx4_eqe bytes (bsc#786036).\n- net/mlx4_core: Allow resetting VF admin mac to zero (bsc#919382).\n- net/mlx4_core: Avoid returning success in case of an error flow (bsc#786036).\n- net/mlx4_core: Do not BUG_ON during reset when PCI is offline (bsc#924708).\n- net/mlx4_core: Do not access comm channel if it has not yet been initialized (bsc#924708 bsc#786036).\n- net/mlx4_core: Fix error message deprecation for ConnectX-2 cards (bug#919382).\n- net/mlx4_core: Fix the resource-type enum in res tracker to conform to FW spec (bsc#786036).\n- net/mlx4_core: Implement pci_resume callback (bsc#924708).\n- net/mlx4_core: Update the HCA core clock frequency after INIT_PORT (bug#919382).\n- net/mlx4_en: Choose time-stamping shift value according to HW frequency (bsc#919382).\n- net/mlx4_en: Fix HW timestamp init issue upon system startup (bsc#919382).\n- net/mlx4_en: Fix potential deadlock in port statistics flow (bsc#786036).\n- net/mlx4_en: Move filters cleanup to a proper location (bsc#786036).\n- net/mlx4_en: Remove dependency between timestamping capability and service_task (bsc#919382).\n- net/mlx4_en: fix spurious timestamping callbacks (bsc#919382).\n- netfilter: ipv4: defrag: set local_df flag on defragmented skb (bsc#907611).\n- netfront: do not truncate grant references.\n- netvsc: fix incorrect receive checksum offloading (bnc#1006917).\n- nfs4: reset states to use open_stateid when returning delegation voluntarily (bsc#1007944).\n- nfs: Fix an LOCK/OPEN race when unlinking an open file (bsc#956514).\n- nfsv4.1: Fix an NFSv4.1 state renewal regression (bnc#863873).\n- nfsv4: Cap the transport reconnection timer at 1/2 lease period (bsc#1014410).\n- nfsv4: Cleanup the setting of the nfs4 lease period (bsc#1014410).\n- nfsv4: Handle timeouts correctly when probing for lease validity (bsc#1014410).\n- nfsv4: add flock_owner to open context (bnc#998689).\n- nfsv4: change nfs4_do_setattr to take an open_context instead of a nfs4_state (bnc#998689).\n- nfsv4: change nfs4_select_rw_stateid to take a lock_context inplace of lock_owner (bnc#998689).\n- nfsv4: enhance nfs4_copy_lock_stateid to use a flock stateid if there is one (bnc#998689).\n- nvme: Automatic namespace rescan (bsc#1017686).\n- nvme: Metadata format support (bsc#1017686).\n- ocfs2: fix BUG_ON() in ocfs2_ci_checkpointed() (bnc#1019783).\n- oom: print nodemask in the oom report (bnc#1003866).\n- pci_ids: Add PCI device ID functions 3 and 4 for newer F15h models\n- pm / hibernate: Fix rtree_next_node() to avoid walking off list ends (bnc#860441).\n- posix-timers: Remove remaining uses of tasklist_lock (bnc#997401).\n- posix-timers: Use sighand lock instead of tasklist_lock for task clock sample (bnc#997401).\n- posix-timers: Use sighand lock instead of tasklist_lock on timer deletion (bnc#997401).\n- powerpc/64: Fix incorrect return value from __copy_tofrom_user (bsc#1005896).\n- powerpc/MSI: Fix race condition in tearing down MSI interrupts (bsc#1010201, [2016-10-04] Pending Base Kernel Fixes).\n- powerpc/mm/hash64: Fix subpage protection with 4K HPTE config (bsc#1010201, [2016-10-04] Pending Base Kernel Fixes).\n- powerpc/mm: Add 64TB support (bsc#928138,fate#319026).\n- powerpc/mm: Change the swap encoding in pte (bsc#973203).\n- powerpc/mm: Convert virtual address to vpn (bsc#928138,fate#319026).\n- powerpc/mm: Fix hash computation function (bsc#928138,fate#319026).\n- powerpc/mm: Increase the slice range to 64TB (bsc#928138,fate#319026).\n- powerpc/mm: Make KERN_VIRT_SIZE not dependend on PGTABLE_RANGE (bsc#928138,fate#319026).\n- powerpc/mm: Make some of the PGTABLE_RANGE dependency explicit (bsc#928138,fate#319026).\n- powerpc/mm: Replace open coded CONTEXT_BITS value (bsc#928138,fate#319026).\n- powerpc/mm: Simplify hpte_decode (bsc#928138,fate#319026).\n- powerpc/mm: Update VSID allocation documentation (bsc#928138,fate#319026).\n- powerpc/mm: Use 32bit array for slb cache (bsc#928138,fate#319026).\n- powerpc/mm: Use hpt_va to compute virtual address (bsc#928138,fate#319026).\n- powerpc/mm: Use the required number of VSID bits in slbmte (bsc#928138,fate#319026).\n- powerpc/numa: Fix multiple bugs in memory_hotplug_max() (bsc#1010201, [2016-10-04] Pending Base Kernel Fixes).\n- powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec (bsc#1003813).\n- powerpc: Add ability to build little endian kernels (bsc#967716).\n- powerpc: Avoid load of static chain register when calling nested functions through a pointer on 64bit (bsc#967716).\n- powerpc: Build fix for powerpc KVM (bsc#928138,fate#319026).\n- powerpc: Do not build assembly files with ABIv2 (bsc#967716).\n- powerpc: Do not use ELFv2 ABI to build the kernel (bsc#967716).\n- powerpc: Fix 64 bit builds with binutils 2.24 (bsc#967716).\n- powerpc: Fix error when cross building TAGS & cscope (bsc#967716).\n- powerpc: Make VSID_BITS* dependency explicit (bsc#928138,fate#319026).\n- powerpc: Make the vdso32 also build big-endian (bsc#967716).\n- powerpc: Move kdump default base address to half RMO size on 64bit (bsc#1003344).\n- powerpc: Remove altivec fix for gcc versions before 4.0 (bsc#967716).\n- powerpc: Remove buggy 9-year-old test for binutils < 2.12.1 (bsc#967716).\n- powerpc: Rename USER_ESID_BITS* to ESID_BITS* (bsc#928138,fate#319026).\n- powerpc: Require gcc 4.0 on 64-bit (bsc#967716).\n- powerpc: Update kernel VSID range (bsc#928138,fate#319026).\n- powerpc: blacklist fixes for unsupported subarchitectures ppc32 only: 6e0fdf9af216 powerpc: fix typo 'CONFIG_PMAC'\n obscure hardware: f7e9e3583625 powerpc: Fix missing L2 cache size in /sys/devices/system/cpu\n- powerpc: dtc is required to build dtb files (bsc#967716).\n- powerpc: fix typo 'CONFIG_PPC_CPU' (bsc#1010201, [2016-10-04] Pending Base Kernel Fixes).\n- powerpc: scan_features() updates incorrect bits for REAL_LE (bsc#1010201, [2016-10-04] Pending Base Kernel Fixes).\n- printk/sched: Introduce special printk_sched() for those awkward (bsc#1013042, bsc#996541, bsc#1015878).\n- ptrace: __ptrace_may_access() should not deny sub-threads (bsc#1012851).\n- qlcnic: fix a loop exit condition better (bsc#909350).\n- qlcnic: fix a timeout loop (bsc#909350)\n- qlcnic: use the correct ring in qlcnic_83xx_process_rcv_ring_diag() (bnc#800999).\n- reiserfs: fix race in prealloc discard (bsc#987576).\n- rpm/constraints.in: Bump ppc64 disk requirements to fix OBS builds again\n- rpm/kernel-binary.spec.in: Export a make-stderr.log file (bsc#1012422)\n- rpm/package-descriptions: add -bigmem description\n- rt2x00: fix rfkill regression on rt2500pci (bnc#748806).\n- s390/cio: fix accidental interrupt enabling during resume (bnc#1003677, LTC#147606).\n- s390/time: LPAR offset handling (bnc#1003677, LTC#146920).\n- s390/time: move PTFF definitions (bnc#1003677, LTC#146920).\n- scsi: lpfc: Set elsiocb contexts to NULL after freeing it (bsc#996557).\n- scsi: lpfc: avoid double free of resource identifiers (bsc#989896).\n- scsi: zfcp: spin_lock_irqsave() is not nestable (bsc#1003677,LTC#147374).\n- scsi_error: count medium access timeout only once per EH run (bsc#993832).\n- scsi_error: fixup crash in scsi_eh_reset (bsc#993832)\n- serial: 8250_pci: Detach low-level driver during PCI error recovery (bsc#1013070).\n- sfc: on MC reset, clear PIO buffer linkage in TXQs (bsc#909618).\n- softirq: sirq threads raising another sirq delegate to the proper thread Otherwise, high priority timer threads expend\n cycles precessing other sirqs, potentially increasing wakeup latencies as thes process sirqs at a priority other than\n the priority specified by the user.\n- sunrpc/cache: drop reference when sunrpc_cache_pipe_upcall() detects a race (bnc#803320).\n- sunrpc: Enforce an upper limit on the number of cached credentials (bsc#1012917).\n- sunrpc: Fix reconnection timeouts (bsc#1014410).\n- sunrpc: Fix two issues with drop_caches and the sunrpc auth cache (bsc#1012917).\n- sunrpc: Limit the reconnect backoff timer to the max RPC message timeout (bsc#1014410).\n- tcp: fix inet6_csk_route_req() for link-local addresses (bsc#1010175).\n- tcp: pass fl6 to inet6_csk_route_req() (bsc#1010175).\n- tcp: plug dst leak in tcp_v6_conn_request() (bsc#1010175).\n- tcp: use inet6_csk_route_req() in tcp_v6_send_synack() (bsc#1010175).\n- tg3: Avoid NULL pointer dereference in tg3_io_error_detected() (bsc#908458).\n- tg3: Fix temperature reporting (bnc#790588).\n- tty: Signal SIGHUP before hanging up ldisc (bnc#989764).\n- usb: console: fix potential use after free (bsc#1015817).\n- usb: console: fix uninitialised ldisc semaphore (bsc#1015817).\n- usb: cp210x: Corrected USB request type definitions (bsc#1015932).\n- usb: cp210x: relocate private data from USB interface to port (bsc#1015932).\n- usb: cp210x: work around cp2108 GET_LINE_CTL bug (bsc#1015932).\n- usb: ftdi_sio: fix null deref at port probe (bsc#1015796).\n- usb: hub: Fix auto-remount of safely removed or ejected USB-3 devices (bsc#922634).\n- usb: hub: Fix unbalanced reference count/memory leak/deadlocks (bsc#968010).\n- usb: ipaq.c: fix a timeout loop (bsc#1015848).\n- usb: opticon: fix non-atomic allocation in write path (bsc#1015803).\n- usb: option: fix runtime PM handling (bsc#1015752).\n- usb: serial: cp210x: add 16-bit register access functions (bsc#1015932).\n- usb: serial: cp210x: add 8-bit and 32-bit register access functions (bsc#1015932).\n- usb: serial: cp210x: add new access functions for large registers (bsc#1015932).\n- usb: serial: cp210x: fix hardware flow-control disable (bsc#1015932).\n- usb: serial: fix potential use-after-free after failed probe (bsc#1015828).\n- usb: serial: io_edgeport: fix memory leaks in attach error path (bsc#1016505).\n- usb: serial: io_edgeport: fix memory leaks in probe error path (bsc#1016505).\n- usb: serial: keyspan: fix use-after-free in probe error path (bsc#1016520).\n- usb: sierra: fix AA deadlock in open error path (bsc#1015561).\n- usb: sierra: fix remote wakeup (bsc#1015561).\n- usb: sierra: fix urb and memory leak in resume error path (bsc#1015561).\n- usb: sierra: fix urb and memory leak on disconnect (bsc#1015561).\n- usb: sierra: fix use after free at suspend/resume (bsc#1015561).\n- usb: usb_wwan: fix potential blocked I/O after resume (bsc#1015760).\n- usb: usb_wwan: fix race between write and resume (bsc#1015760).\n- usb: usb_wwan: fix urb leak at shutdown (bsc#1015760).\n- usb: usb_wwan: fix urb leak in write error path (bsc#1015760).\n- usb: usb_wwan: fix write and suspend race (bsc#1015760).\n- usbhid: add ATEN CS962 to list of quirky devices (bsc#1007615).\n- usblp: do not set TASK_INTERRUPTIBLE before lock (bsc#1015844).\n- vmxnet3: Wake queue from reset work (bsc#999907).\n- x86, amd_nb: Clarify F15h, model 30h GART and L3 support\n- x86/MCE/intel: Cleanup CMCI storm logic (bsc#929141).\n- x86/asm/traps: Disable tracing and kprobes in fixup_bad_iret and sync_regs (bsc#909077).\n- x86/cpu/amd: Set X86_FEATURE_EXTD_APICID for future processors\n- x86/gart: Check for GART support before accessing GART registers\n- xenbus: do not invoke ->is_ready() for most device states (bsc#987333).\n- zcrypt: Fix hang condition on crypto card config-off (bsc#1016320).\n- zcrypt: Fix invalid domain response handling (bsc#1016320).\n- zfcp: Fix erratic device offline during EH (bsc#993832).\n- zfcp: close window with unblocked rport during rport gone (bnc#1003677).\n- zfcp: fix D_ID field with actual value on tracing SAN responses (bnc#1003677).\n- zfcp: fix ELS/GS request&response length for hardware data router (bnc#1003677).\n- zfcp: fix payload trace length for SAN request&response (bnc#1003677).\n- zfcp: restore tracing of handle for port and LUN with HBA records (bnc#1003677).\n- zfcp: restore: Dont use 0 to indicate invalid LUN in rec trace (bnc#1003677).\n- zfcp: retain trace level for SCSI and HBA FSF response records (bnc#1003677).\n- zfcp: trace full payload of all SAN records (req,resp,iels) (bnc#1003677).\n- zfcp: trace on request for open and close of WKA port (bnc#1003677).\n", title: "Description of the patch", }, { category: "details", text: "slertesp4-kernel-13074", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_1102-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:1102-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20171102-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:1102-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-April/002828.html", }, { category: "self", summary: "SUSE Bug 1003077", url: "https://bugzilla.suse.com/1003077", }, { category: "self", summary: "SUSE Bug 1003344", url: "https://bugzilla.suse.com/1003344", }, { category: "self", summary: "SUSE Bug 1003568", url: "https://bugzilla.suse.com/1003568", }, { category: "self", summary: "SUSE Bug 1003677", url: "https://bugzilla.suse.com/1003677", }, { category: "self", summary: "SUSE Bug 1003813", url: "https://bugzilla.suse.com/1003813", }, { category: "self", summary: "SUSE Bug 1003866", url: "https://bugzilla.suse.com/1003866", }, { category: "self", summary: "SUSE Bug 1003925", url: "https://bugzilla.suse.com/1003925", }, { category: "self", summary: "SUSE Bug 1004517", url: "https://bugzilla.suse.com/1004517", }, { category: "self", summary: "SUSE Bug 1004520", url: "https://bugzilla.suse.com/1004520", }, { category: "self", summary: "SUSE Bug 1005857", url: "https://bugzilla.suse.com/1005857", }, { category: "self", summary: "SUSE Bug 1005877", url: "https://bugzilla.suse.com/1005877", }, { category: "self", summary: "SUSE Bug 1005896", url: "https://bugzilla.suse.com/1005896", }, { category: "self", summary: "SUSE Bug 1005903", url: "https://bugzilla.suse.com/1005903", }, { category: "self", summary: "SUSE Bug 1006917", url: "https://bugzilla.suse.com/1006917", }, { category: "self", summary: "SUSE Bug 1006919", url: "https://bugzilla.suse.com/1006919", }, { category: "self", summary: "SUSE Bug 1007615", url: "https://bugzilla.suse.com/1007615", }, { category: "self", summary: "SUSE Bug 1007944", url: "https://bugzilla.suse.com/1007944", }, { category: "self", summary: "SUSE Bug 1008557", url: "https://bugzilla.suse.com/1008557", }, { category: "self", summary: "SUSE Bug 1008645", url: "https://bugzilla.suse.com/1008645", }, { category: "self", summary: "SUSE Bug 1008831", url: "https://bugzilla.suse.com/1008831", }, { category: "self", summary: "SUSE Bug 1008833", url: "https://bugzilla.suse.com/1008833", }, { category: "self", summary: "SUSE Bug 1008893", url: "https://bugzilla.suse.com/1008893", }, { category: "self", summary: "SUSE Bug 1009875", url: "https://bugzilla.suse.com/1009875", }, { category: "self", summary: "SUSE Bug 1010150", url: "https://bugzilla.suse.com/1010150", }, { category: "self", summary: "SUSE Bug 1010175", url: "https://bugzilla.suse.com/1010175", }, { category: "self", summary: "SUSE Bug 1010201", url: "https://bugzilla.suse.com/1010201", }, { category: "self", summary: "SUSE Bug 1010467", url: "https://bugzilla.suse.com/1010467", }, { category: "self", summary: "SUSE Bug 1010501", url: "https://bugzilla.suse.com/1010501", }, { category: "self", summary: "SUSE Bug 1010507", url: "https://bugzilla.suse.com/1010507", }, { category: "self", summary: "SUSE Bug 1010711", url: "https://bugzilla.suse.com/1010711", }, { category: "self", summary: "SUSE Bug 1010716", url: "https://bugzilla.suse.com/1010716", }, { category: "self", summary: "SUSE Bug 1011685", url: "https://bugzilla.suse.com/1011685", }, { category: "self", summary: "SUSE Bug 1011820", url: "https://bugzilla.suse.com/1011820", }, { category: "self", summary: "SUSE Bug 1012411", url: "https://bugzilla.suse.com/1012411", }, { category: "self", summary: "SUSE Bug 1012422", url: "https://bugzilla.suse.com/1012422", }, { category: "self", summary: "SUSE Bug 1012832", url: "https://bugzilla.suse.com/1012832", }, { category: "self", summary: "SUSE Bug 1012851", url: "https://bugzilla.suse.com/1012851", }, { category: "self", summary: "SUSE Bug 1012917", url: "https://bugzilla.suse.com/1012917", }, { category: "self", summary: "SUSE Bug 1013018", url: "https://bugzilla.suse.com/1013018", }, { category: "self", summary: "SUSE Bug 1013038", url: "https://bugzilla.suse.com/1013038", }, { category: "self", summary: "SUSE Bug 1013042", url: "https://bugzilla.suse.com/1013042", }, { category: "self", summary: "SUSE Bug 1013070", url: "https://bugzilla.suse.com/1013070", }, { category: "self", summary: "SUSE Bug 1013531", url: "https://bugzilla.suse.com/1013531", }, { category: "self", summary: "SUSE Bug 1013533", url: "https://bugzilla.suse.com/1013533", }, { category: "self", summary: "SUSE Bug 1013542", url: "https://bugzilla.suse.com/1013542", }, { category: "self", summary: "SUSE Bug 1013604", url: "https://bugzilla.suse.com/1013604", }, { category: "self", summary: "SUSE Bug 1014410", url: "https://bugzilla.suse.com/1014410", }, { category: "self", summary: "SUSE Bug 1014454", url: "https://bugzilla.suse.com/1014454", }, { category: "self", summary: "SUSE Bug 1014746", url: "https://bugzilla.suse.com/1014746", }, { category: "self", summary: "SUSE Bug 1015561", url: "https://bugzilla.suse.com/1015561", }, { category: "self", summary: "SUSE Bug 1015752", url: "https://bugzilla.suse.com/1015752", }, { category: "self", summary: "SUSE Bug 1015760", url: "https://bugzilla.suse.com/1015760", }, { category: "self", summary: "SUSE Bug 1015796", url: "https://bugzilla.suse.com/1015796", }, { category: "self", summary: "SUSE Bug 1015803", url: "https://bugzilla.suse.com/1015803", }, { category: "self", summary: "SUSE Bug 1015817", url: "https://bugzilla.suse.com/1015817", }, { category: "self", summary: "SUSE Bug 1015828", url: "https://bugzilla.suse.com/1015828", }, { category: "self", summary: "SUSE Bug 1015844", url: "https://bugzilla.suse.com/1015844", }, { category: "self", summary: "SUSE Bug 1015848", url: "https://bugzilla.suse.com/1015848", }, { category: "self", summary: "SUSE Bug 1015878", url: "https://bugzilla.suse.com/1015878", }, { category: "self", summary: "SUSE Bug 1015932", url: "https://bugzilla.suse.com/1015932", }, { category: "self", summary: "SUSE Bug 1016320", url: "https://bugzilla.suse.com/1016320", }, { category: "self", summary: "SUSE Bug 1016505", url: "https://bugzilla.suse.com/1016505", }, { category: "self", summary: "SUSE Bug 1016520", url: "https://bugzilla.suse.com/1016520", }, { category: "self", summary: "SUSE Bug 1016668", url: "https://bugzilla.suse.com/1016668", }, { category: "self", summary: "SUSE Bug 1016688", url: "https://bugzilla.suse.com/1016688", }, { category: "self", summary: "SUSE Bug 1016824", url: "https://bugzilla.suse.com/1016824", }, { category: "self", summary: "SUSE Bug 1016831", url: "https://bugzilla.suse.com/1016831", }, { category: "self", summary: "SUSE Bug 1017686", url: "https://bugzilla.suse.com/1017686", }, { category: "self", summary: "SUSE Bug 1017710", url: "https://bugzilla.suse.com/1017710", }, { category: "self", summary: "SUSE Bug 1019148", url: "https://bugzilla.suse.com/1019148", }, { category: "self", summary: "SUSE Bug 1019165", url: "https://bugzilla.suse.com/1019165", }, { category: "self", summary: "SUSE Bug 1019348", url: "https://bugzilla.suse.com/1019348", }, { category: "self", summary: "SUSE Bug 1019783", url: "https://bugzilla.suse.com/1019783", }, { category: "self", summary: "SUSE Bug 1020214", url: "https://bugzilla.suse.com/1020214", }, { category: "self", summary: "SUSE Bug 1021258", url: "https://bugzilla.suse.com/1021258", }, { category: "self", summary: "SUSE Bug 748806", url: "https://bugzilla.suse.com/748806", }, { category: "self", summary: "SUSE Bug 763198", url: "https://bugzilla.suse.com/763198", }, { category: "self", summary: "SUSE Bug 771065", url: "https://bugzilla.suse.com/771065", }, { category: "self", summary: "SUSE Bug 786036", url: "https://bugzilla.suse.com/786036", }, { category: "self", summary: "SUSE Bug 790588", url: "https://bugzilla.suse.com/790588", }, { category: "self", summary: "SUSE Bug 795297", url: "https://bugzilla.suse.com/795297", }, { category: "self", summary: "SUSE Bug 799133", url: "https://bugzilla.suse.com/799133", }, { category: "self", summary: "SUSE Bug 800999", url: "https://bugzilla.suse.com/800999", }, { category: "self", summary: "SUSE Bug 803320", url: "https://bugzilla.suse.com/803320", }, { category: "self", summary: "SUSE Bug 821612", url: "https://bugzilla.suse.com/821612", }, { category: "self", summary: "SUSE Bug 824171", url: "https://bugzilla.suse.com/824171", }, { category: "self", summary: "SUSE Bug 851603", url: "https://bugzilla.suse.com/851603", }, { category: "self", summary: "SUSE Bug 853052", url: "https://bugzilla.suse.com/853052", }, { category: "self", summary: "SUSE Bug 860441", url: "https://bugzilla.suse.com/860441", }, { category: "self", summary: "SUSE Bug 863873", url: "https://bugzilla.suse.com/863873", }, { category: "self", summary: "SUSE Bug 865783", url: "https://bugzilla.suse.com/865783", }, { category: "self", summary: "SUSE Bug 871728", url: "https://bugzilla.suse.com/871728", }, { category: "self", summary: "SUSE Bug 901809", url: "https://bugzilla.suse.com/901809", }, { category: "self", summary: "SUSE Bug 907611", url: "https://bugzilla.suse.com/907611", }, { category: "self", summary: "SUSE Bug 908458", url: "https://bugzilla.suse.com/908458", }, { category: "self", summary: "SUSE Bug 908684", url: "https://bugzilla.suse.com/908684", }, { category: "self", summary: "SUSE Bug 909077", url: "https://bugzilla.suse.com/909077", }, { category: "self", summary: "SUSE Bug 909350", url: "https://bugzilla.suse.com/909350", }, { category: "self", summary: "SUSE Bug 909484", url: "https://bugzilla.suse.com/909484", }, { category: "self", summary: "SUSE Bug 909491", url: "https://bugzilla.suse.com/909491", }, { category: "self", summary: "SUSE Bug 909618", url: "https://bugzilla.suse.com/909618", }, { category: "self", summary: "SUSE Bug 913387", url: "https://bugzilla.suse.com/913387", }, { category: "self", summary: "SUSE Bug 914939", url: "https://bugzilla.suse.com/914939", }, { category: "self", summary: "SUSE Bug 919382", url: "https://bugzilla.suse.com/919382", }, { category: "self", summary: "SUSE Bug 922634", url: "https://bugzilla.suse.com/922634", }, { category: "self", summary: "SUSE Bug 924708", url: "https://bugzilla.suse.com/924708", }, { category: "self", summary: "SUSE Bug 925065", url: "https://bugzilla.suse.com/925065", }, { category: "self", summary: "SUSE Bug 928138", url: "https://bugzilla.suse.com/928138", }, { category: "self", summary: "SUSE Bug 929141", url: "https://bugzilla.suse.com/929141", }, { category: "self", summary: "SUSE Bug 953233", url: "https://bugzilla.suse.com/953233", }, { category: "self", summary: "SUSE Bug 956514", url: "https://bugzilla.suse.com/956514", }, { category: "self", summary: "SUSE Bug 960689", url: "https://bugzilla.suse.com/960689", }, { category: "self", summary: "SUSE Bug 961589", url: "https://bugzilla.suse.com/961589", }, { category: "self", summary: "SUSE Bug 962846", url: "https://bugzilla.suse.com/962846", }, { category: "self", summary: "SUSE Bug 963655", url: "https://bugzilla.suse.com/963655", }, { category: "self", summary: "SUSE Bug 967716", url: "https://bugzilla.suse.com/967716", }, { category: "self", summary: "SUSE Bug 968010", url: "https://bugzilla.suse.com/968010", }, { category: "self", summary: "SUSE Bug 969340", url: "https://bugzilla.suse.com/969340", }, { category: "self", summary: "SUSE Bug 973203", url: "https://bugzilla.suse.com/973203", }, { category: "self", summary: "SUSE Bug 973691", url: "https://bugzilla.suse.com/973691", }, { category: "self", summary: "SUSE Bug 979681", url: "https://bugzilla.suse.com/979681", }, { category: "self", summary: "SUSE Bug 984194", url: "https://bugzilla.suse.com/984194", }, { category: "self", summary: "SUSE Bug 986337", url: "https://bugzilla.suse.com/986337", }, { category: "self", summary: "SUSE Bug 987333", url: "https://bugzilla.suse.com/987333", }, { category: "self", summary: "SUSE Bug 987576", url: "https://bugzilla.suse.com/987576", }, { category: "self", summary: "SUSE Bug 989152", url: "https://bugzilla.suse.com/989152", }, { category: "self", summary: "SUSE Bug 989680", url: "https://bugzilla.suse.com/989680", }, { category: "self", summary: "SUSE Bug 989764", url: "https://bugzilla.suse.com/989764", }, { category: "self", summary: "SUSE Bug 989896", url: "https://bugzilla.suse.com/989896", }, { category: "self", summary: "SUSE Bug 990245", url: "https://bugzilla.suse.com/990245", }, { category: "self", summary: "SUSE Bug 992566", url: "https://bugzilla.suse.com/992566", }, { category: "self", summary: "SUSE Bug 992991", url: "https://bugzilla.suse.com/992991", }, { category: "self", summary: "SUSE Bug 993739", url: "https://bugzilla.suse.com/993739", }, { category: "self", summary: "SUSE Bug 993832", url: "https://bugzilla.suse.com/993832", }, { category: "self", summary: "SUSE Bug 995968", url: "https://bugzilla.suse.com/995968", }, { category: "self", summary: "SUSE Bug 996541", url: "https://bugzilla.suse.com/996541", }, { category: "self", summary: "SUSE Bug 996557", url: "https://bugzilla.suse.com/996557", }, { category: "self", summary: "SUSE Bug 997401", url: "https://bugzilla.suse.com/997401", }, { category: "self", summary: "SUSE Bug 998689", url: "https://bugzilla.suse.com/998689", }, { category: "self", summary: "SUSE Bug 999101", url: "https://bugzilla.suse.com/999101", }, { category: "self", summary: "SUSE Bug 999907", url: "https://bugzilla.suse.com/999907", }, { category: "self", summary: "SUSE CVE CVE-2004-0230 page", url: "https://www.suse.com/security/cve/CVE-2004-0230/", }, { category: "self", summary: "SUSE CVE CVE-2012-6704 page", url: "https://www.suse.com/security/cve/CVE-2012-6704/", }, { category: "self", summary: "SUSE CVE CVE-2013-6368 page", url: "https://www.suse.com/security/cve/CVE-2013-6368/", }, { category: "self", summary: "SUSE CVE CVE-2015-1350 page", url: "https://www.suse.com/security/cve/CVE-2015-1350/", }, { category: "self", summary: "SUSE CVE CVE-2015-8956 page", url: "https://www.suse.com/security/cve/CVE-2015-8956/", }, { category: "self", summary: "SUSE CVE CVE-2015-8962 page", url: "https://www.suse.com/security/cve/CVE-2015-8962/", }, { category: "self", summary: "SUSE CVE CVE-2015-8964 page", url: "https://www.suse.com/security/cve/CVE-2015-8964/", }, { category: "self", summary: "SUSE CVE CVE-2016-10088 page", url: "https://www.suse.com/security/cve/CVE-2016-10088/", }, { category: "self", summary: "SUSE CVE CVE-2016-3841 page", url: "https://www.suse.com/security/cve/CVE-2016-3841/", }, { category: "self", summary: "SUSE CVE CVE-2016-5696 page", url: "https://www.suse.com/security/cve/CVE-2016-5696/", }, { category: "self", summary: "SUSE CVE CVE-2016-7042 page", url: "https://www.suse.com/security/cve/CVE-2016-7042/", }, { category: "self", summary: "SUSE CVE CVE-2016-7097 page", url: "https://www.suse.com/security/cve/CVE-2016-7097/", }, { category: "self", summary: "SUSE CVE CVE-2016-7117 page", url: "https://www.suse.com/security/cve/CVE-2016-7117/", }, { category: "self", summary: "SUSE CVE CVE-2016-7910 page", url: "https://www.suse.com/security/cve/CVE-2016-7910/", }, { category: "self", summary: "SUSE CVE CVE-2016-7911 page", url: "https://www.suse.com/security/cve/CVE-2016-7911/", }, { category: "self", summary: "SUSE CVE CVE-2016-7916 page", url: "https://www.suse.com/security/cve/CVE-2016-7916/", }, { category: "self", summary: "SUSE CVE CVE-2016-8399 page", url: "https://www.suse.com/security/cve/CVE-2016-8399/", }, { category: "self", summary: "SUSE CVE CVE-2016-8632 page", url: "https://www.suse.com/security/cve/CVE-2016-8632/", }, { category: "self", summary: "SUSE CVE CVE-2016-8633 page", url: "https://www.suse.com/security/cve/CVE-2016-8633/", }, { category: "self", summary: "SUSE CVE CVE-2016-8646 page", url: "https://www.suse.com/security/cve/CVE-2016-8646/", }, { category: "self", summary: "SUSE CVE CVE-2016-9555 page", url: "https://www.suse.com/security/cve/CVE-2016-9555/", }, { category: "self", summary: "SUSE CVE CVE-2016-9576 page", url: "https://www.suse.com/security/cve/CVE-2016-9576/", }, { category: "self", summary: "SUSE CVE CVE-2016-9685 page", url: "https://www.suse.com/security/cve/CVE-2016-9685/", }, { category: "self", summary: "SUSE CVE CVE-2016-9756 page", url: "https://www.suse.com/security/cve/CVE-2016-9756/", }, { category: "self", summary: "SUSE CVE CVE-2016-9793 page", url: "https://www.suse.com/security/cve/CVE-2016-9793/", }, { category: "self", summary: "SUSE CVE CVE-2016-9794 page", url: "https://www.suse.com/security/cve/CVE-2016-9794/", }, { category: "self", summary: "SUSE CVE CVE-2017-5551 page", url: "https://www.suse.com/security/cve/CVE-2017-5551/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2017-04-25T14:34:26Z", generator: { date: "2017-04-25T14:34:26Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:1102-1", initial_release_date: "2017-04-25T14:34:26Z", revision_history: [ { date: "2017-04-25T14:34:26Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-rt-3.0.101.rt130-68.1.x86_64", product: { name: "kernel-rt-3.0.101.rt130-68.1.x86_64", product_id: "kernel-rt-3.0.101.rt130-68.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-base-3.0.101.rt130-68.1.x86_64", product: { name: "kernel-rt-base-3.0.101.rt130-68.1.x86_64", product_id: "kernel-rt-base-3.0.101.rt130-68.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-devel-3.0.101.rt130-68.1.x86_64", product: { name: "kernel-rt-devel-3.0.101.rt130-68.1.x86_64", product_id: "kernel-rt-devel-3.0.101.rt130-68.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_trace-3.0.101.rt130-68.1.x86_64", product: { name: "kernel-rt_trace-3.0.101.rt130-68.1.x86_64", product_id: "kernel-rt_trace-3.0.101.rt130-68.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", product: { name: "kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", product_id: "kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", product: { name: "kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", product_id: "kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", }, }, { category: "product_version", name: "kernel-source-rt-3.0.101.rt130-68.1.x86_64", product: { name: "kernel-source-rt-3.0.101.rt130-68.1.x86_64", product_id: "kernel-source-rt-3.0.101.rt130-68.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-rt-3.0.101.rt130-68.1.x86_64", product: { name: "kernel-syms-rt-3.0.101.rt130-68.1.x86_64", product_id: "kernel-syms-rt-3.0.101.rt130-68.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Real Time 11 SP4", product: { name: "SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4", product_identification_helper: { cpe: "cpe:/a:suse:suse-linux-enterprise-rt:11:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-3.0.101.rt130-68.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", }, product_reference: "kernel-rt-3.0.101.rt130-68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-base-3.0.101.rt130-68.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", }, product_reference: "kernel-rt-base-3.0.101.rt130-68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-3.0.101.rt130-68.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", }, product_reference: "kernel-rt-devel-3.0.101.rt130-68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_trace-3.0.101.rt130-68.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", }, product_reference: "kernel-rt_trace-3.0.101.rt130-68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", }, product_reference: "kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", }, product_reference: "kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-rt-3.0.101.rt130-68.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", }, product_reference: "kernel-source-rt-3.0.101.rt130-68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-rt-3.0.101.rt130-68.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", }, product_reference: "kernel-syms-rt-3.0.101.rt130-68.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2004-0230", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2004-0230", }, ], notes: [ { category: "general", text: "TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2004-0230", url: "https://www.suse.com/security/cve/CVE-2004-0230", }, { category: "external", summary: "SUSE Bug 1184394 for CVE-2004-0230", url: "https://bugzilla.suse.com/1184394", }, { category: "external", summary: "SUSE Bug 1198501 for CVE-2004-0230", url: "https://bugzilla.suse.com/1198501", }, { category: "external", summary: "SUSE Bug 1206598 for CVE-2004-0230", url: "https://bugzilla.suse.com/1206598", }, { category: "external", summary: "SUSE Bug 969340 for CVE-2004-0230", url: "https://bugzilla.suse.com/969340", }, { category: "external", summary: "SUSE Bug 989152 for CVE-2004-0230", url: "https://bugzilla.suse.com/989152", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2004-0230", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "moderate", }, ], title: "CVE-2004-0230", }, { cve: "CVE-2012-6704", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-6704", }, ], notes: [ { category: "general", text: "The sock_setsockopt function in net/core/sock.c in the Linux kernel before 3.5 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUF or (2) SO_RCVBUF option.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-6704", url: "https://www.suse.com/security/cve/CVE-2012-6704", }, { category: "external", summary: "SUSE Bug 1013531 for CVE-2012-6704", url: "https://bugzilla.suse.com/1013531", }, { category: "external", summary: "SUSE Bug 1013542 for CVE-2012-6704", url: "https://bugzilla.suse.com/1013542", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2012-6704", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "moderate", }, ], title: "CVE-2012-6704", }, { cve: "CVE-2013-6368", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-6368", }, ], notes: [ { category: "general", text: "The KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges or cause a denial of service (system crash) via a VAPIC synchronization operation involving a page-end address.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-6368", url: "https://www.suse.com/security/cve/CVE-2013-6368", }, { category: "external", summary: "SUSE Bug 853052 for CVE-2013-6368", url: "https://bugzilla.suse.com/853052", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "moderate", }, ], title: "CVE-2013-6368", }, { cve: "CVE-2015-1350", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1350", }, ], notes: [ { category: "general", text: "The VFS subsystem in the Linux kernel 3.x provides an incomplete set of requirements for setattr operations that underspecifies removing extended privilege attributes, which allows local users to cause a denial of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove a capability from the ping or Wireshark dumpcap program.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-1350", url: "https://www.suse.com/security/cve/CVE-2015-1350", }, { category: "external", summary: "SUSE Bug 1052256 for CVE-2015-1350", url: "https://bugzilla.suse.com/1052256", }, { category: "external", summary: "SUSE Bug 914939 for CVE-2015-1350", url: "https://bugzilla.suse.com/914939", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "moderate", }, ], title: "CVE-2015-1350", }, { cve: "CVE-2015-8956", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8956", }, ], notes: [ { category: "general", text: "The rfcomm_sock_bind function in net/bluetooth/rfcomm/sock.c in the Linux kernel before 4.2 allows local users to obtain sensitive information or cause a denial of service (NULL pointer dereference) via vectors involving a bind system call on a Bluetooth RFCOMM socket.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8956", url: "https://www.suse.com/security/cve/CVE-2015-8956", }, { category: "external", summary: "SUSE Bug 1003925 for CVE-2015-8956", url: "https://bugzilla.suse.com/1003925", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "moderate", }, ], title: "CVE-2015-8956", }, { cve: "CVE-2015-8962", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8962", }, ], notes: [ { category: "general", text: "Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching a device during an SG_IO ioctl call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8962", url: "https://www.suse.com/security/cve/CVE-2015-8962", }, { category: "external", summary: "SUSE Bug 1010501 for CVE-2015-8962", url: "https://bugzilla.suse.com/1010501", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2015-8962", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "moderate", }, ], title: "CVE-2015-8962", }, { cve: "CVE-2015-8964", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8964", }, ], notes: [ { category: "general", text: "The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel before 4.5 allows local users to obtain sensitive information from kernel memory by reading a tty data structure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8964", url: "https://www.suse.com/security/cve/CVE-2015-8964", }, { category: "external", summary: "SUSE Bug 1010507 for CVE-2015-8964", url: "https://bugzilla.suse.com/1010507", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "moderate", }, ], title: "CVE-2015-8964", }, { cve: "CVE-2016-10088", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-10088", }, ], notes: [ { category: "general", text: "The sg implementation in the Linux kernel through 4.9 does not properly restrict write operations in situations where the KERNEL_DS option is set, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-10088", url: "https://www.suse.com/security/cve/CVE-2016-10088", }, { category: "external", summary: "SUSE Bug 1013604 for CVE-2016-10088", url: "https://bugzilla.suse.com/1013604", }, { category: "external", summary: "SUSE Bug 1014271 for CVE-2016-10088", url: "https://bugzilla.suse.com/1014271", }, { category: "external", summary: "SUSE Bug 1017710 for CVE-2016-10088", url: "https://bugzilla.suse.com/1017710", }, { category: "external", summary: "SUSE Bug 1019079 for CVE-2016-10088", url: "https://bugzilla.suse.com/1019079", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-10088", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "important", }, ], title: "CVE-2016-10088", }, { cve: "CVE-2016-3841", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-3841", }, ], notes: [ { category: "general", text: "The IPv6 stack in the Linux kernel before 4.3.3 mishandles options data, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) via a crafted sendmsg system call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-3841", url: "https://www.suse.com/security/cve/CVE-2016-3841", }, { category: "external", summary: "SUSE Bug 1052256 for CVE-2016-3841", url: "https://bugzilla.suse.com/1052256", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-3841", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 992566 for CVE-2016-3841", url: "https://bugzilla.suse.com/992566", }, { category: "external", summary: "SUSE Bug 992569 for CVE-2016-3841", url: "https://bugzilla.suse.com/992569", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.3, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "moderate", }, ], title: "CVE-2016-3841", }, { cve: "CVE-2016-5696", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5696", }, ], notes: [ { category: "general", text: "net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly determine the rate of challenge ACK segments, which makes it easier for remote attackers to hijack TCP sessions via a blind in-window attack.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5696", url: "https://www.suse.com/security/cve/CVE-2016-5696", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-5696", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 1175721 for CVE-2016-5696", url: "https://bugzilla.suse.com/1175721", }, { category: "external", summary: "SUSE Bug 989152 for CVE-2016-5696", url: "https://bugzilla.suse.com/989152", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "moderate", }, ], title: "CVE-2016-5696", }, { cve: "CVE-2016-7042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7042", }, ], notes: [ { category: "general", text: "The proc_keys_show function in security/keys/proc.c in the Linux kernel through 4.8.2, when the GNU Compiler Collection (gcc) stack protector is enabled, uses an incorrect buffer size for certain timeout data, which allows local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7042", url: "https://www.suse.com/security/cve/CVE-2016-7042", }, { category: "external", summary: "SUSE Bug 1004517 for CVE-2016-7042", url: "https://bugzilla.suse.com/1004517", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "moderate", }, ], title: "CVE-2016-7042", }, { cve: "CVE-2016-7097", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7097", }, ], notes: [ { category: "general", text: "The filesystem implementation in the Linux kernel through 4.8.2 preserves the setgid bit during a setxattr call, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7097", url: "https://www.suse.com/security/cve/CVE-2016-7097", }, { category: "external", summary: "SUSE Bug 1021258 for CVE-2016-7097", url: "https://bugzilla.suse.com/1021258", }, { category: "external", summary: "SUSE Bug 1052256 for CVE-2016-7097", url: "https://bugzilla.suse.com/1052256", }, { category: "external", summary: "SUSE Bug 870618 for CVE-2016-7097", url: "https://bugzilla.suse.com/870618", }, { category: "external", summary: "SUSE Bug 995968 for CVE-2016-7097", url: "https://bugzilla.suse.com/995968", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "low", }, ], title: "CVE-2016-7097", }, { cve: "CVE-2016-7117", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7117", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel before 4.5.2 allows remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7117", url: "https://www.suse.com/security/cve/CVE-2016-7117", }, { category: "external", summary: "SUSE Bug 1003077 for CVE-2016-7117", url: "https://bugzilla.suse.com/1003077", }, { category: "external", summary: "SUSE Bug 1003253 for CVE-2016-7117", url: "https://bugzilla.suse.com/1003253", }, { category: "external", summary: "SUSE Bug 1057478 for CVE-2016-7117", url: "https://bugzilla.suse.com/1057478", }, { category: "external", summary: "SUSE Bug 1071943 for CVE-2016-7117", url: "https://bugzilla.suse.com/1071943", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "moderate", }, ], title: "CVE-2016-7117", }, { cve: "CVE-2016-7910", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7910", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7910", url: "https://www.suse.com/security/cve/CVE-2016-7910", }, { category: "external", summary: "SUSE Bug 1010716 for CVE-2016-7910", url: "https://bugzilla.suse.com/1010716", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-7910", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 1196722 for CVE-2016-7910", url: "https://bugzilla.suse.com/1196722", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "moderate", }, ], title: "CVE-2016-7910", }, { cve: "CVE-2016-7911", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7911", }, ], notes: [ { category: "general", text: "Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel before 4.6.6 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7911", url: "https://www.suse.com/security/cve/CVE-2016-7911", }, { category: "external", summary: "SUSE Bug 1010711 for CVE-2016-7911", url: "https://bugzilla.suse.com/1010711", }, { category: "external", summary: "SUSE Bug 1010713 for CVE-2016-7911", url: "https://bugzilla.suse.com/1010713", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-7911", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "moderate", }, ], title: "CVE-2016-7911", }, { cve: "CVE-2016-7916", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7916", }, ], notes: [ { category: "general", text: "Race condition in the environ_read function in fs/proc/base.c in the Linux kernel before 4.5.4 allows local users to obtain sensitive information from kernel memory by reading a /proc/*/environ file during a process-setup time interval in which environment-variable copying is incomplete.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7916", url: "https://www.suse.com/security/cve/CVE-2016-7916", }, { category: "external", summary: "SUSE Bug 1010467 for CVE-2016-7916", url: "https://bugzilla.suse.com/1010467", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "moderate", }, ], title: "CVE-2016-7916", }, { cve: "CVE-2016-8399", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8399", }, ], notes: [ { category: "general", text: "An elevation of privilege vulnerability in the kernel networking subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and current compiler optimizations restrict access to the vulnerable code. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31349935.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8399", url: "https://www.suse.com/security/cve/CVE-2016-8399", }, { category: "external", summary: "SUSE Bug 1014746 for CVE-2016-8399", url: "https://bugzilla.suse.com/1014746", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-8399", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "moderate", }, ], title: "CVE-2016-8399", }, { cve: "CVE-2016-8632", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8632", }, ], notes: [ { category: "general", text: "The tipc_msg_build function in net/tipc/msg.c in the Linux kernel through 4.8.11 does not validate the relationship between the minimum fragment length and the maximum packet size, which allows local users to gain privileges or cause a denial of service (heap-based buffer overflow) by leveraging the CAP_NET_ADMIN capability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8632", url: "https://www.suse.com/security/cve/CVE-2016-8632", }, { category: "external", summary: "SUSE Bug 1008831 for CVE-2016-8632", url: "https://bugzilla.suse.com/1008831", }, { category: "external", summary: "SUSE Bug 1012852 for CVE-2016-8632", url: "https://bugzilla.suse.com/1012852", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-8632", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "moderate", }, ], title: "CVE-2016-8632", }, { cve: "CVE-2016-8633", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8633", }, ], notes: [ { category: "general", text: "drivers/firewire/net.c in the Linux kernel before 4.8.7, in certain unusual hardware configurations, allows remote attackers to execute arbitrary code via crafted fragmented packets.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8633", url: "https://www.suse.com/security/cve/CVE-2016-8633", }, { category: "external", summary: "SUSE Bug 1008833 for CVE-2016-8633", url: "https://bugzilla.suse.com/1008833", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "moderate", }, ], title: "CVE-2016-8633", }, { cve: "CVE-2016-8646", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8646", }, ], notes: [ { category: "general", text: "The hash_accept function in crypto/algif_hash.c in the Linux kernel before 4.3.6 allows local users to cause a denial of service (OOPS) by attempting to trigger use of in-kernel hash algorithms for a socket that has received zero bytes of data.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8646", url: "https://www.suse.com/security/cve/CVE-2016-8646", }, { category: "external", summary: "SUSE Bug 1010150 for CVE-2016-8646", url: "https://bugzilla.suse.com/1010150", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "moderate", }, ], title: "CVE-2016-8646", }, { cve: "CVE-2016-9555", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9555", }, ], notes: [ { category: "general", text: "The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel before 4.8.8 lacks chunk-length checking for the first chunk, which allows remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9555", url: "https://www.suse.com/security/cve/CVE-2016-9555", }, { category: "external", summary: "SUSE Bug 1011685 for CVE-2016-9555", url: "https://bugzilla.suse.com/1011685", }, { category: "external", summary: "SUSE Bug 1012183 for CVE-2016-9555", url: "https://bugzilla.suse.com/1012183", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-9555", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "important", }, ], title: "CVE-2016-9555", }, { cve: "CVE-2016-9576", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9576", }, ], notes: [ { category: "general", text: "The blk_rq_map_user_iov function in block/blk-map.c in the Linux kernel before 4.8.14 does not properly restrict the type of iterator, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9576", url: "https://www.suse.com/security/cve/CVE-2016-9576", }, { category: "external", summary: "SUSE Bug 1013604 for CVE-2016-9576", url: "https://bugzilla.suse.com/1013604", }, { category: "external", summary: "SUSE Bug 1014271 for CVE-2016-9576", url: "https://bugzilla.suse.com/1014271", }, { category: "external", summary: "SUSE Bug 1017710 for CVE-2016-9576", url: "https://bugzilla.suse.com/1017710", }, { category: "external", summary: "SUSE Bug 1019079 for CVE-2016-9576", url: "https://bugzilla.suse.com/1019079", }, { category: "external", summary: "SUSE Bug 1019668 for CVE-2016-9576", url: "https://bugzilla.suse.com/1019668", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-9576", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "important", }, ], title: "CVE-2016-9576", }, { cve: "CVE-2016-9685", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9685", }, ], notes: [ { category: "general", text: "Multiple memory leaks in error paths in fs/xfs/xfs_attr_list.c in the Linux kernel before 4.5.1 allow local users to cause a denial of service (memory consumption) via crafted XFS filesystem operations.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9685", url: "https://www.suse.com/security/cve/CVE-2016-9685", }, { category: "external", summary: "SUSE Bug 1012832 for CVE-2016-9685", url: "https://bugzilla.suse.com/1012832", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "low", }, ], title: "CVE-2016-9685", }, { cve: "CVE-2016-9756", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9756", }, ], notes: [ { category: "general", text: "arch/x86/kvm/emulate.c in the Linux kernel before 4.8.12 does not properly initialize Code Segment (CS) in certain error cases, which allows local users to obtain sensitive information from kernel stack memory via a crafted application.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9756", url: "https://www.suse.com/security/cve/CVE-2016-9756", }, { category: "external", summary: "SUSE Bug 1013038 for CVE-2016-9756", url: "https://bugzilla.suse.com/1013038", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "moderate", }, ], title: "CVE-2016-9756", }, { cve: "CVE-2016-9793", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9793", }, ], notes: [ { category: "general", text: "The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9793", url: "https://www.suse.com/security/cve/CVE-2016-9793", }, { category: "external", summary: "SUSE Bug 1013531 for CVE-2016-9793", url: "https://bugzilla.suse.com/1013531", }, { category: "external", summary: "SUSE Bug 1013542 for CVE-2016-9793", url: "https://bugzilla.suse.com/1013542", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-9793", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "moderate", }, ], title: "CVE-2016-9793", }, { cve: "CVE-2016-9794", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9794", }, ], notes: [ { category: "general", text: "Race condition in the snd_pcm_period_elapsed function in sound/core/pcm_lib.c in the ALSA subsystem in the Linux kernel before 4.7 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted SNDRV_PCM_TRIGGER_START command.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9794", url: "https://www.suse.com/security/cve/CVE-2016-9794", }, { category: "external", summary: "SUSE Bug 1013533 for CVE-2016-9794", url: "https://bugzilla.suse.com/1013533", }, { category: "external", summary: "SUSE Bug 1013543 for CVE-2016-9794", url: "https://bugzilla.suse.com/1013543", }, { category: "external", summary: "SUSE Bug 1013604 for CVE-2016-9794", url: "https://bugzilla.suse.com/1013604", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "moderate", }, ], title: "CVE-2016-9794", }, { cve: "CVE-2017-5551", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5551", }, ], notes: [ { category: "general", text: "The simple_set_acl function in fs/posix_acl.c in the Linux kernel before 4.9.6 preserves the setgid bit during a setxattr call involving a tmpfs filesystem, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-7097.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5551", url: "https://www.suse.com/security/cve/CVE-2017-5551", }, { category: "external", summary: "SUSE Bug 1021258 for CVE-2017-5551", url: "https://bugzilla.suse.com/1021258", }, { category: "external", summary: "SUSE Bug 995968 for CVE-2017-5551", url: "https://bugzilla.suse.com/995968", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-68.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-68.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-04-25T14:34:26Z", details: "low", }, ], title: "CVE-2017-5551", }, ], }
suse-su-2017:0437-1
Vulnerability from csaf_suse
Published
2017-02-09 15:37
Modified
2017-02-09 15:37
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP4 kernel was updated to 3.0.101-94 to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2017-5551: tmpfs: clear S_ISGID when setting posix ACLs (bsc#1021258).
- CVE-2016-10088: The sg implementation in the Linux kernel did not properly restrict write operations in situations
where the KERNEL_DS option is set, which allowed local users to read or write to arbitrary kernel memory locations
or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device
NOTE: this vulnerability existed because of an incomplete fix for CVE-2016-9576 (bnc#1017710).
- CVE-2016-5696: TCP, when using a large Window Size, made it easier for remote attackers to guess sequence numbers
and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST
packet, especially in protocols that use long-lived connections, such as BGP (bnc#989152).
- CVE-2015-1350: The VFS subsystem in the Linux kernel 3.x provided an incomplete set of requirements for setattr
operations that underspecified removing extended privilege attributes, which allowed local users to cause a denial
of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove
a capability from the ping or Wireshark dumpcap program (bnc#914939).
- CVE-2016-8632: The tipc_msg_build function in net/tipc/msg.c in the Linux kernel did not validate the relationship
between the minimum fragment length and the maximum packet size, which allowed local users to gain privileges or
cause a denial of service (heap-based buffer overflow) by leveraging the CAP_NET_ADMIN capability
(bnc#1008831).
- CVE-2016-8399: An elevation of privilege vulnerability in the kernel networking subsystem could enable a local
malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate
because it first requires compromising a privileged process and current compiler optimizations restrict access to the
vulnerable code. (bnc#1014746).
- CVE-2016-9793: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of
sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash)
or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system
call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option (bnc#1013531).
- CVE-2012-6704: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of
sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash)
or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system
call with the (1) SO_SNDBUF or (2) SO_RCVBUF option (bnc#1013542).
- CVE-2016-9756: arch/x86/kvm/emulate.c in the Linux kernel did not properly initialize Code Segment (CS) in certain
error cases, which allowed local users to obtain sensitive information from kernel stack memory via a crafted
application (bnc#1013038).
- CVE-2016-9685: Multiple memory leaks in error paths in fs/xfs/xfs_attr_list.c in the Linux kernel allowed local users
to cause a denial of service (memory consumption) via crafted XFS filesystem operations (bnc#1012832).
- CVE-2015-8962: Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel
allowed local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching
a device during an SG_IO ioctl call (bnc#1010501).
- CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel lacked chunk-length checking
for the first chunk, which allowed remote attackers to cause a denial of service (out-of-bounds slab access) or
possibly have unspecified other impact via crafted SCTP data (bnc#1011685).
- CVE-2016-7910: Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel
allowed local users to gain privileges by leveraging the execution of a certain stop operation even if the
corresponding start operation had failed (bnc#1010716).
- CVE-2016-7911: Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel allowed local
users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call
(bnc#1010711).
- CVE-2013-6368: The KVM subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of
service (system crash) via a VAPIC synchronization operation involving a page-end address (bnc#853052).
- CVE-2015-8964: The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel allowed local users
to obtain sensitive information from kernel memory by reading a tty data structure (bnc#1010507).
- CVE-2016-7916: Race condition in the environ_read function in fs/proc/base.c in the Linux kernel allowed local users
to obtain sensitive information from kernel memory by reading a /proc/*/environ file during a process-setup time
interval in which environment-variable copying is incomplete (bnc#1010467).
- CVE-2016-8646: The hash_accept function in crypto/algif_hash.c in the Linux kernel allowed local users to cause a
denial of service (OOPS) by attempting to trigger use of in-kernel hash algorithms for a socket that has received zero
bytes of data (bnc#1010150).
- CVE-2016-8633: drivers/firewire/net.c in the Linux kernel, in certain unusual hardware configurations, allowed remote
attackers to execute arbitrary code via crafted fragmented packets (bnc#1008833).
The following non-security bugs were fixed:
- 8250_pci: Fix potential use-after-free in error path (bsc#1013070).
- KABI fix (bsc#1014410).
- apparmor: fix IRQ stack overflow during free_profile (bsc#1009875).
- be2net: Do not leak iomapped memory on removal (bug#925065).
- block_dev: do not test bdev->bd_contains when it is not stable (bsc#1008557).
- bna: Add synchronization for tx ring (bsc#993739).
- bnx2x: Correct ringparam estimate when DOWN (bsc#1020214).
- crypto: add ghash-generic in the supported.conf(bsc#1016824)
- crypto: aesni - Add support for 192 & 256 bit keys to AESNI RFC4106 (bsc#913387).
- dm: do not call dm_sync_table() when creating new devices (bnc#901809).
- drm/mgag200: Added support for the new deviceID for G200eW3 (bnc#1019348)
- ext3: Avoid premature failure of ext3_has_free_blocks() (bsc#1016668).
- ext4: do not leave i_crtime.tv_sec uninitialized (bsc#1013018).
- ext4: fix reference counting bug on block allocation error (bsc#1013018).
- futex: Acknowledge a new waiter in counter before plist (bsc#851603).
- futex: Drop refcount if requeue_pi() acquired the rtmutex (bsc#851603).
- hpilo: Add support for iLO5 (bsc#999101).
- ibmveth: calculate gso_segs for large packets (bsc#1019165).
- ibmveth: set correct gso_size and gso_type (bsc#1019165).
- igb: Enable SR-IOV configuration via PCI sysfs interface (bsc#909491 FATE#317388).
- igb: Fix NULL assignment to incorrect variable in igb_reset_q_vector (bsc#795297 FATE#313656).
- igb: Fix oops caused by missing queue pairing (bsc#909491 FATE#317388).
- igb: Fix oops on changing number of rings (bsc#909491 FATE#317388).
- igb: Remove unnecessary flag setting in igb_set_flag_queue_pairs() (bsc#909491 FATE#317388).
- igb: Unpair the queues when changing the number of queues (bsc#909491 FATE#317388).
- kexec: add a kexec_crash_loaded() function (bsc#973691).
- kvm: APIC: avoid instruction emulation for EOI writes (bsc#989680).
- kvm: Distangle eventfd code from irqchip (bsc#989680).
- kvm: Iterate over only vcpus that are preempted (bsc#989680).
- kvm: Record the preemption status of vcpus using preempt notifiers (bsc#989680).
- kvm: VMX: Pass vcpu to __vmx_complete_interrupts (bsc#989680).
- kvm: fold kvm_pit_timer into kvm_kpit_state (bsc#989680).
- kvm: make processes waiting on vcpu mutex killable (bsc#989680).
- kvm: nVMX: Add preemption timer support (bsc#989680).
- kvm: remove a wrong hack of delivery PIT intr to vcpu0 (bsc#989680).
- kvm: use symbolic constant for nr interrupts (bsc#989680).
- kvm: x86: Remove support for reporting coalesced APIC IRQs (bsc#989680).
- kvm: x86: Run PIT work in own kthread (bsc#989680).
- kvm: x86: limit difference between kvmclock updates (bsc#989680).
- libata: introduce ata_host->n_tags to avoid oops on SAS controllers (bsc#871728).
- libata: remove n_tags to avoid kABI breakage (bsc#871728).
- libfc: Do not take rdata->rp_mutex when processing a -FC_EX_CLOSED ELS response (bsc#962846).
- libfc: Fixup disc_mutex handling (bsc#962846).
- libfc: Issue PRLI after a PRLO has been received (bsc#962846).
- libfc: Revisit kref handling (bnc#990245).
- libfc: Update rport reference counting (bsc#953233).
- libfc: do not send ABTS when resetting exchanges (bsc#962846).
- libfc: fixup locking of ptp_setup() (bsc#962846).
- libfc: reset exchange manager during LOGO handling (bsc#962846).
- libfc: send LOGO for PLOGI failure (bsc#962846).
- locking/mutex: Explicitly mark task as running after wakeup (bsc#1012411).
- memstick: mspro_block: add missing curly braces (bsc#1016688).
- mlx4: Fix error flow when sending mads under SRIOV (bsc#786036 FATE#314304).
- mlx4: Fix incorrect MC join state bit-masking on SR-IOV (bsc#786036 FATE#314304).
- mlx4: Fix memory leak if QP creation failed (bsc#786036 FATE#314304).
- mlx4: Fix potential deadlock when sending mad to wire (bsc#786036 FATE#314304).
- mlx4: Forbid using sysfs to change RoCE pkeys (bsc#786036 FATE#314304).
- mlx4: Use correct subnet-prefix in QP1 mads under SR-IOV (bsc#786036 FATE#314304).
- mlx4: add missing braces in verify_qp_parameters (bsc#786036 FATE#314304).
- mm/memory_hotplug.c: check for missing sections in test_pages_in_a_zone() (bnc#961589).
- mm: fix crashes from mbind() merging vmas (bnc#1005877).
- mpi: Fix NULL ptr dereference in mpi_powm() [ver #3] (bsc#1011820).
- mremap: enforce rmap src/dst vma ordering in case of vma_merge() succeeding in copy_vma() (bsc#1008645).
- net/mlx4: Copy/set only sizeof struct mlx4_eqe bytes (bsc#786036 FATE#314304).
- net/mlx4_core: Allow resetting VF admin mac to zero (bsc#919382 FATE#317529).
- net/mlx4_core: Avoid returning success in case of an error flow (bsc#786036 FATE#314304).
- net/mlx4_core: Do not BUG_ON during reset when PCI is offline (bsc#924708).
- net/mlx4_core: Do not access comm channel if it has not yet been initialized (bsc#924708).
- net/mlx4_core: Fix error message deprecation for ConnectX-2 cards (bsc#919382 FATE#317529).
- net/mlx4_core: Fix the resource-type enum in res tracker to conform to FW spec (bsc#786036 FATE#314304).
- net/mlx4_core: Implement pci_resume callback (bsc#924708).
- net/mlx4_core: Update the HCA core clock frequency after INIT_PORT (bug#919382 FATE#317529).
- net/mlx4_en: Choose time-stamping shift value according to HW frequency (bsc#919382 FATE#317529).
- net/mlx4_en: Fix HW timestamp init issue upon system startup (bsc#919382 FATE#317529).
- net/mlx4_en: Fix potential deadlock in port statistics flow (bsc#786036 FATE#314304).
- net/mlx4_en: Move filters cleanup to a proper location (bsc#786036 FATE#314304).
- net/mlx4_en: Remove dependency between timestamping capability and service_task (bsc#919382 FATE#317529).
- net/mlx4_en: fix spurious timestamping callbacks (bsc#919382 FATE#317529).
- netfront: do not truncate grant references.
- nfsv4: Cap the transport reconnection timer at 1/2 lease period (bsc#1014410).
- nfsv4: Cleanup the setting of the nfs4 lease period (bsc#1014410).
- nfsv4: Handle timeouts correctly when probing for lease validity (bsc#1014410).
- nvme: Automatic namespace rescan (bsc#1017686).
- nvme: Metadata format support (bsc#1017686).
- ocfs2: fix BUG_ON() in ocfs2_ci_checkpointed() (bnc#1019783).
- posix-timers: Remove remaining uses of tasklist_lock (bnc#997401).
- posix-timers: Use sighand lock instead of tasklist_lock for task clock sample (bnc#997401).
- posix-timers: Use sighand lock instead of tasklist_lock on timer deletion (bnc#997401).
- powerpc/MSI: Fix race condition in tearing down MSI interrupts (bsc#1010201).
- powerpc/mm/hash64: Fix subpage protection with 4K HPTE config (bsc#1010201).
- powerpc/numa: Fix multiple bugs in memory_hotplug_max() (bsc#1010201).
- powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec (bsc#1003813).
- powerpc: fix typo 'CONFIG_PPC_CPU' (bsc#1010201).
- powerpc: scan_features() updates incorrect bits for REAL_LE (bsc#1010201).
- printk/sched: Introduce special printk_sched() for those awkward (bsc#996541).
- ptrace: __ptrace_may_access() should not deny sub-threads (bsc#1012851).
- qlcnic: fix a loop exit condition better (bsc#909350 FATE#317546).
- qlcnic: use the correct ring in qlcnic_83xx_process_rcv_ring_diag() (bnc#800999 FATE#313899).
- reiserfs: fix race in prealloc discard (bsc#987576).
- rpm/constraints.in: Bump ppc64 disk requirements to fix OBS builds again
- rpm/kernel-binary.spec.in: Export a make-stderr.log file (bsc#1012422)
- rt2x00: fix rfkill regression on rt2500pci (bnc#748806).
- s390/zcrypt: kernel: Fix invalid domain response handling (bsc#1016320).
- scsi: Fix erratic device offline during EH (bsc#993832).
- scsi: lpfc: Set elsiocb contexts to NULL after freeing it (bsc#996557).
- scsi: lpfc: avoid double free of resource identifiers (bsc#989896).
- scsi_error: count medium access timeout only once per EH run (bsc#993832).
- scsi_error: fixup crash in scsi_eh_reset (bsc#993832)
- serial: 8250_pci: Detach low-level driver during PCI error recovery (bsc#1013070).
- sunrpc: Enforce an upper limit on the number of cached credentials (bsc#1012917).
- sunrpc: Fix reconnection timeouts (bsc#1014410).
- sunrpc: Fix two issues with drop_caches and the sunrpc auth cache (bsc#1012917).
- sunrpc: Limit the reconnect backoff timer to the max RPC message timeout (bsc#1014410).
- tcp: fix inet6_csk_route_req() for link-local addresses (bsc#1010175).
- tcp: pass fl6 to inet6_csk_route_req() (bsc#1010175).
- tcp: plug dst leak in tcp_v6_conn_request() (bsc#1010175).
- tcp: use inet6_csk_route_req() in tcp_v6_send_synack() (bsc#1010175).
- tg3: Fix temperature reporting (bnc#790588 FATE#313912).
- usb: console: fix potential use after free (bsc#1015817).
- usb: console: fix uninitialised ldisc semaphore (bsc#1015817).
- usb: cp210x: Corrected USB request type definitions (bsc#1015932).
- usb: cp210x: relocate private data from USB interface to port (bsc#1015932).
- usb: cp210x: work around cp2108 GET_LINE_CTL bug (bsc#1015932).
- usb: ftdi_sio: fix null deref at port probe (bsc#1015796).
- usb: ipaq.c: fix a timeout loop (bsc#1015848).
- usb: opticon: fix non-atomic allocation in write path (bsc#1015803).
- usb: option: fix runtime PM handling (bsc#1015752).
- usb: serial: cp210x: add 16-bit register access functions (bsc#1015932).
- usb: serial: cp210x: add 8-bit and 32-bit register access functions (bsc#1015932).
- usb: serial: cp210x: add new access functions for large registers (bsc#1015932).
- usb: serial: cp210x: fix hardware flow-control disable (bsc#1015932).
- usb: serial: fix potential use-after-free after failed probe (bsc#1015828).
- usb: serial: io_edgeport: fix memory leaks in attach error path (bsc#1016505).
- usb: serial: io_edgeport: fix memory leaks in probe error path (bsc#1016505).
- usb: serial: keyspan: fix use-after-free in probe error path (bsc#1016520).
- usb: sierra: fix AA deadlock in open error path (bsc#1015561).
- usb: sierra: fix remote wakeup (bsc#1015561).
- usb: sierra: fix urb and memory leak in resume error path (bsc#1015561).
- usb: sierra: fix urb and memory leak on disconnect (bsc#1015561).
- usb: sierra: fix use after free at suspend/resume (bsc#1015561).
- usb: usb_wwan: fix potential blocked I/O after resume (bsc#1015760).
- usb: usb_wwan: fix race between write and resume (bsc#1015760).
- usb: usb_wwan: fix urb leak at shutdown (bsc#1015760).
- usb: usb_wwan: fix urb leak in write error path (bsc#1015760).
- usb: usb_wwan: fix write and suspend race (bsc#1015760).
- usbhid: add ATEN CS962 to list of quirky devices (bsc#1007615).
- usblp: do not set TASK_INTERRUPTIBLE before lock (bsc#1015844).
- xenbus: do not invoke is_ready() for most device states (bsc#987333).
Patchnames
sdksp4-kernel-12977,slessp4-kernel-12977,slexsp3-kernel-12977
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\n\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to 3.0.101-94 to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2017-5551: tmpfs: clear S_ISGID when setting posix ACLs (bsc#1021258).\n- CVE-2016-10088: The sg implementation in the Linux kernel did not properly restrict write operations in situations\n where the KERNEL_DS option is set, which allowed local users to read or write to arbitrary kernel memory locations\n or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device\n NOTE: this vulnerability existed because of an incomplete fix for CVE-2016-9576 (bnc#1017710).\n- CVE-2016-5696: TCP, when using a large Window Size, made it easier for remote attackers to guess sequence numbers\n and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST\n packet, especially in protocols that use long-lived connections, such as BGP (bnc#989152).\n- CVE-2015-1350: The VFS subsystem in the Linux kernel 3.x provided an incomplete set of requirements for setattr\n operations that underspecified removing extended privilege attributes, which allowed local users to cause a denial\n of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove\n a capability from the ping or Wireshark dumpcap program (bnc#914939).\n- CVE-2016-8632: The tipc_msg_build function in net/tipc/msg.c in the Linux kernel did not validate the relationship\n between the minimum fragment length and the maximum packet size, which allowed local users to gain privileges or\n cause a denial of service (heap-based buffer overflow) by leveraging the CAP_NET_ADMIN capability\n (bnc#1008831).\n- CVE-2016-8399: An elevation of privilege vulnerability in the kernel networking subsystem could enable a local\n malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate\n because it first requires compromising a privileged process and current compiler optimizations restrict access to the\n vulnerable code. (bnc#1014746).\n- CVE-2016-9793: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of\n sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash)\n or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system\n call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option (bnc#1013531).\n- CVE-2012-6704: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of\n sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash)\n or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system\n call with the (1) SO_SNDBUF or (2) SO_RCVBUF option (bnc#1013542).\n- CVE-2016-9756: arch/x86/kvm/emulate.c in the Linux kernel did not properly initialize Code Segment (CS) in certain\n error cases, which allowed local users to obtain sensitive information from kernel stack memory via a crafted\n application (bnc#1013038).\n- CVE-2016-9685: Multiple memory leaks in error paths in fs/xfs/xfs_attr_list.c in the Linux kernel allowed local users\n to cause a denial of service (memory consumption) via crafted XFS filesystem operations (bnc#1012832).\n- CVE-2015-8962: Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel\n allowed local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching\n a device during an SG_IO ioctl call (bnc#1010501).\n- CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel lacked chunk-length checking\n for the first chunk, which allowed remote attackers to cause a denial of service (out-of-bounds slab access) or\n possibly have unspecified other impact via crafted SCTP data (bnc#1011685).\n- CVE-2016-7910: Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel\n allowed local users to gain privileges by leveraging the execution of a certain stop operation even if the\n corresponding start operation had failed (bnc#1010716).\n- CVE-2016-7911: Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel allowed local\n users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call\n (bnc#1010711).\n- CVE-2013-6368: The KVM subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of\n service (system crash) via a VAPIC synchronization operation involving a page-end address (bnc#853052).\n- CVE-2015-8964: The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel allowed local users\n to obtain sensitive information from kernel memory by reading a tty data structure (bnc#1010507).\n- CVE-2016-7916: Race condition in the environ_read function in fs/proc/base.c in the Linux kernel allowed local users\n to obtain sensitive information from kernel memory by reading a /proc/*/environ file during a process-setup time\n interval in which environment-variable copying is incomplete (bnc#1010467).\n- CVE-2016-8646: The hash_accept function in crypto/algif_hash.c in the Linux kernel allowed local users to cause a\n denial of service (OOPS) by attempting to trigger use of in-kernel hash algorithms for a socket that has received zero\n bytes of data (bnc#1010150).\n- CVE-2016-8633: drivers/firewire/net.c in the Linux kernel, in certain unusual hardware configurations, allowed remote\n attackers to execute arbitrary code via crafted fragmented packets (bnc#1008833).\n\nThe following non-security bugs were fixed:\n\n- 8250_pci: Fix potential use-after-free in error path (bsc#1013070).\n- KABI fix (bsc#1014410).\n- apparmor: fix IRQ stack overflow during free_profile (bsc#1009875).\n- be2net: Do not leak iomapped memory on removal (bug#925065).\n- block_dev: do not test bdev->bd_contains when it is not stable (bsc#1008557).\n- bna: Add synchronization for tx ring (bsc#993739).\n- bnx2x: Correct ringparam estimate when DOWN (bsc#1020214).\n- crypto: add ghash-generic in the supported.conf(bsc#1016824)\n- crypto: aesni - Add support for 192 & 256 bit keys to AESNI RFC4106 (bsc#913387).\n- dm: do not call dm_sync_table() when creating new devices (bnc#901809).\n- drm/mgag200: Added support for the new deviceID for G200eW3 (bnc#1019348)\n- ext3: Avoid premature failure of ext3_has_free_blocks() (bsc#1016668).\n- ext4: do not leave i_crtime.tv_sec uninitialized (bsc#1013018).\n- ext4: fix reference counting bug on block allocation error (bsc#1013018).\n- futex: Acknowledge a new waiter in counter before plist (bsc#851603).\n- futex: Drop refcount if requeue_pi() acquired the rtmutex (bsc#851603).\n- hpilo: Add support for iLO5 (bsc#999101).\n- ibmveth: calculate gso_segs for large packets (bsc#1019165).\n- ibmveth: set correct gso_size and gso_type (bsc#1019165).\n- igb: Enable SR-IOV configuration via PCI sysfs interface (bsc#909491 FATE#317388).\n- igb: Fix NULL assignment to incorrect variable in igb_reset_q_vector (bsc#795297 FATE#313656).\n- igb: Fix oops caused by missing queue pairing (bsc#909491 FATE#317388).\n- igb: Fix oops on changing number of rings (bsc#909491 FATE#317388).\n- igb: Remove unnecessary flag setting in igb_set_flag_queue_pairs() (bsc#909491 FATE#317388).\n- igb: Unpair the queues when changing the number of queues (bsc#909491 FATE#317388).\n- kexec: add a kexec_crash_loaded() function (bsc#973691).\n- kvm: APIC: avoid instruction emulation for EOI writes (bsc#989680).\n- kvm: Distangle eventfd code from irqchip (bsc#989680).\n- kvm: Iterate over only vcpus that are preempted (bsc#989680).\n- kvm: Record the preemption status of vcpus using preempt notifiers (bsc#989680).\n- kvm: VMX: Pass vcpu to __vmx_complete_interrupts (bsc#989680).\n- kvm: fold kvm_pit_timer into kvm_kpit_state (bsc#989680).\n- kvm: make processes waiting on vcpu mutex killable (bsc#989680).\n- kvm: nVMX: Add preemption timer support (bsc#989680).\n- kvm: remove a wrong hack of delivery PIT intr to vcpu0 (bsc#989680).\n- kvm: use symbolic constant for nr interrupts (bsc#989680).\n- kvm: x86: Remove support for reporting coalesced APIC IRQs (bsc#989680).\n- kvm: x86: Run PIT work in own kthread (bsc#989680).\n- kvm: x86: limit difference between kvmclock updates (bsc#989680).\n- libata: introduce ata_host->n_tags to avoid oops on SAS controllers (bsc#871728).\n- libata: remove n_tags to avoid kABI breakage (bsc#871728).\n- libfc: Do not take rdata->rp_mutex when processing a -FC_EX_CLOSED ELS response (bsc#962846).\n- libfc: Fixup disc_mutex handling (bsc#962846).\n- libfc: Issue PRLI after a PRLO has been received (bsc#962846).\n- libfc: Revisit kref handling (bnc#990245).\n- libfc: Update rport reference counting (bsc#953233).\n- libfc: do not send ABTS when resetting exchanges (bsc#962846).\n- libfc: fixup locking of ptp_setup() (bsc#962846).\n- libfc: reset exchange manager during LOGO handling (bsc#962846).\n- libfc: send LOGO for PLOGI failure (bsc#962846).\n- locking/mutex: Explicitly mark task as running after wakeup (bsc#1012411).\n- memstick: mspro_block: add missing curly braces (bsc#1016688).\n- mlx4: Fix error flow when sending mads under SRIOV (bsc#786036 FATE#314304).\n- mlx4: Fix incorrect MC join state bit-masking on SR-IOV (bsc#786036 FATE#314304).\n- mlx4: Fix memory leak if QP creation failed (bsc#786036 FATE#314304).\n- mlx4: Fix potential deadlock when sending mad to wire (bsc#786036 FATE#314304).\n- mlx4: Forbid using sysfs to change RoCE pkeys (bsc#786036 FATE#314304).\n- mlx4: Use correct subnet-prefix in QP1 mads under SR-IOV (bsc#786036 FATE#314304).\n- mlx4: add missing braces in verify_qp_parameters (bsc#786036 FATE#314304).\n- mm/memory_hotplug.c: check for missing sections in test_pages_in_a_zone() (bnc#961589).\n- mm: fix crashes from mbind() merging vmas (bnc#1005877).\n- mpi: Fix NULL ptr dereference in mpi_powm() [ver #3] (bsc#1011820).\n- mremap: enforce rmap src/dst vma ordering in case of vma_merge() succeeding in copy_vma() (bsc#1008645).\n- net/mlx4: Copy/set only sizeof struct mlx4_eqe bytes (bsc#786036 FATE#314304).\n- net/mlx4_core: Allow resetting VF admin mac to zero (bsc#919382 FATE#317529).\n- net/mlx4_core: Avoid returning success in case of an error flow (bsc#786036 FATE#314304).\n- net/mlx4_core: Do not BUG_ON during reset when PCI is offline (bsc#924708).\n- net/mlx4_core: Do not access comm channel if it has not yet been initialized (bsc#924708).\n- net/mlx4_core: Fix error message deprecation for ConnectX-2 cards (bsc#919382 FATE#317529).\n- net/mlx4_core: Fix the resource-type enum in res tracker to conform to FW spec (bsc#786036 FATE#314304).\n- net/mlx4_core: Implement pci_resume callback (bsc#924708).\n- net/mlx4_core: Update the HCA core clock frequency after INIT_PORT (bug#919382 FATE#317529).\n- net/mlx4_en: Choose time-stamping shift value according to HW frequency (bsc#919382 FATE#317529).\n- net/mlx4_en: Fix HW timestamp init issue upon system startup (bsc#919382 FATE#317529).\n- net/mlx4_en: Fix potential deadlock in port statistics flow (bsc#786036 FATE#314304).\n- net/mlx4_en: Move filters cleanup to a proper location (bsc#786036 FATE#314304).\n- net/mlx4_en: Remove dependency between timestamping capability and service_task (bsc#919382 FATE#317529).\n- net/mlx4_en: fix spurious timestamping callbacks (bsc#919382 FATE#317529).\n- netfront: do not truncate grant references.\n- nfsv4: Cap the transport reconnection timer at 1/2 lease period (bsc#1014410).\n- nfsv4: Cleanup the setting of the nfs4 lease period (bsc#1014410).\n- nfsv4: Handle timeouts correctly when probing for lease validity (bsc#1014410).\n- nvme: Automatic namespace rescan (bsc#1017686).\n- nvme: Metadata format support (bsc#1017686).\n- ocfs2: fix BUG_ON() in ocfs2_ci_checkpointed() (bnc#1019783).\n- posix-timers: Remove remaining uses of tasklist_lock (bnc#997401).\n- posix-timers: Use sighand lock instead of tasklist_lock for task clock sample (bnc#997401).\n- posix-timers: Use sighand lock instead of tasklist_lock on timer deletion (bnc#997401).\n- powerpc/MSI: Fix race condition in tearing down MSI interrupts (bsc#1010201).\n- powerpc/mm/hash64: Fix subpage protection with 4K HPTE config (bsc#1010201).\n- powerpc/numa: Fix multiple bugs in memory_hotplug_max() (bsc#1010201).\n- powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec (bsc#1003813).\n- powerpc: fix typo 'CONFIG_PPC_CPU' (bsc#1010201).\n- powerpc: scan_features() updates incorrect bits for REAL_LE (bsc#1010201).\n- printk/sched: Introduce special printk_sched() for those awkward (bsc#996541).\n- ptrace: __ptrace_may_access() should not deny sub-threads (bsc#1012851).\n- qlcnic: fix a loop exit condition better (bsc#909350 FATE#317546).\n- qlcnic: use the correct ring in qlcnic_83xx_process_rcv_ring_diag() (bnc#800999 FATE#313899).\n- reiserfs: fix race in prealloc discard (bsc#987576).\n- rpm/constraints.in: Bump ppc64 disk requirements to fix OBS builds again\n- rpm/kernel-binary.spec.in: Export a make-stderr.log file (bsc#1012422)\n- rt2x00: fix rfkill regression on rt2500pci (bnc#748806).\n- s390/zcrypt: kernel: Fix invalid domain response handling (bsc#1016320).\n- scsi: Fix erratic device offline during EH (bsc#993832).\n- scsi: lpfc: Set elsiocb contexts to NULL after freeing it (bsc#996557).\n- scsi: lpfc: avoid double free of resource identifiers (bsc#989896).\n- scsi_error: count medium access timeout only once per EH run (bsc#993832).\n- scsi_error: fixup crash in scsi_eh_reset (bsc#993832)\n- serial: 8250_pci: Detach low-level driver during PCI error recovery (bsc#1013070).\n- sunrpc: Enforce an upper limit on the number of cached credentials (bsc#1012917).\n- sunrpc: Fix reconnection timeouts (bsc#1014410).\n- sunrpc: Fix two issues with drop_caches and the sunrpc auth cache (bsc#1012917).\n- sunrpc: Limit the reconnect backoff timer to the max RPC message timeout (bsc#1014410).\n- tcp: fix inet6_csk_route_req() for link-local addresses (bsc#1010175).\n- tcp: pass fl6 to inet6_csk_route_req() (bsc#1010175).\n- tcp: plug dst leak in tcp_v6_conn_request() (bsc#1010175).\n- tcp: use inet6_csk_route_req() in tcp_v6_send_synack() (bsc#1010175).\n- tg3: Fix temperature reporting (bnc#790588 FATE#313912).\n- usb: console: fix potential use after free (bsc#1015817).\n- usb: console: fix uninitialised ldisc semaphore (bsc#1015817).\n- usb: cp210x: Corrected USB request type definitions (bsc#1015932).\n- usb: cp210x: relocate private data from USB interface to port (bsc#1015932).\n- usb: cp210x: work around cp2108 GET_LINE_CTL bug (bsc#1015932).\n- usb: ftdi_sio: fix null deref at port probe (bsc#1015796).\n- usb: ipaq.c: fix a timeout loop (bsc#1015848).\n- usb: opticon: fix non-atomic allocation in write path (bsc#1015803).\n- usb: option: fix runtime PM handling (bsc#1015752).\n- usb: serial: cp210x: add 16-bit register access functions (bsc#1015932).\n- usb: serial: cp210x: add 8-bit and 32-bit register access functions (bsc#1015932).\n- usb: serial: cp210x: add new access functions for large registers (bsc#1015932).\n- usb: serial: cp210x: fix hardware flow-control disable (bsc#1015932).\n- usb: serial: fix potential use-after-free after failed probe (bsc#1015828).\n- usb: serial: io_edgeport: fix memory leaks in attach error path (bsc#1016505).\n- usb: serial: io_edgeport: fix memory leaks in probe error path (bsc#1016505).\n- usb: serial: keyspan: fix use-after-free in probe error path (bsc#1016520).\n- usb: sierra: fix AA deadlock in open error path (bsc#1015561).\n- usb: sierra: fix remote wakeup (bsc#1015561).\n- usb: sierra: fix urb and memory leak in resume error path (bsc#1015561).\n- usb: sierra: fix urb and memory leak on disconnect (bsc#1015561).\n- usb: sierra: fix use after free at suspend/resume (bsc#1015561).\n- usb: usb_wwan: fix potential blocked I/O after resume (bsc#1015760).\n- usb: usb_wwan: fix race between write and resume (bsc#1015760).\n- usb: usb_wwan: fix urb leak at shutdown (bsc#1015760).\n- usb: usb_wwan: fix urb leak in write error path (bsc#1015760).\n- usb: usb_wwan: fix write and suspend race (bsc#1015760).\n- usbhid: add ATEN CS962 to list of quirky devices (bsc#1007615).\n- usblp: do not set TASK_INTERRUPTIBLE before lock (bsc#1015844).\n- xenbus: do not invoke is_ready() for most device states (bsc#987333).\n", title: "Description of the patch", }, { category: "details", text: "sdksp4-kernel-12977,slessp4-kernel-12977,slexsp3-kernel-12977", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_0437-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:0437-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20170437-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:0437-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-February/002637.html", }, { category: "self", summary: "SUSE Bug 1003813", url: "https://bugzilla.suse.com/1003813", }, { category: "self", summary: "SUSE Bug 1005877", url: "https://bugzilla.suse.com/1005877", }, { category: "self", summary: "SUSE Bug 1007615", url: "https://bugzilla.suse.com/1007615", }, { category: "self", summary: "SUSE Bug 1008557", url: "https://bugzilla.suse.com/1008557", }, { category: "self", summary: "SUSE Bug 1008645", url: "https://bugzilla.suse.com/1008645", }, { category: "self", summary: "SUSE Bug 1008831", url: "https://bugzilla.suse.com/1008831", }, { category: "self", summary: "SUSE Bug 1008833", url: "https://bugzilla.suse.com/1008833", }, { category: "self", summary: "SUSE Bug 1008893", url: "https://bugzilla.suse.com/1008893", }, { category: "self", summary: "SUSE Bug 1009875", url: "https://bugzilla.suse.com/1009875", }, { category: "self", summary: "SUSE Bug 1010150", url: "https://bugzilla.suse.com/1010150", }, { category: "self", summary: "SUSE Bug 1010175", url: "https://bugzilla.suse.com/1010175", }, { category: "self", summary: "SUSE Bug 1010201", url: "https://bugzilla.suse.com/1010201", }, { category: "self", summary: "SUSE Bug 1010467", url: "https://bugzilla.suse.com/1010467", }, { category: "self", summary: "SUSE Bug 1010501", url: "https://bugzilla.suse.com/1010501", }, { category: "self", summary: "SUSE Bug 1010507", url: "https://bugzilla.suse.com/1010507", }, { category: "self", summary: "SUSE Bug 1010711", url: "https://bugzilla.suse.com/1010711", }, { category: "self", summary: "SUSE Bug 1010713", url: "https://bugzilla.suse.com/1010713", }, { category: "self", summary: "SUSE Bug 1010716", url: "https://bugzilla.suse.com/1010716", }, { category: "self", summary: "SUSE Bug 1011685", url: "https://bugzilla.suse.com/1011685", }, { category: "self", summary: "SUSE Bug 1011820", url: "https://bugzilla.suse.com/1011820", }, { category: "self", summary: "SUSE Bug 1012183", url: "https://bugzilla.suse.com/1012183", }, { category: "self", summary: "SUSE Bug 1012411", url: "https://bugzilla.suse.com/1012411", }, { category: "self", summary: "SUSE Bug 1012422", url: "https://bugzilla.suse.com/1012422", }, { category: "self", summary: "SUSE Bug 1012832", url: "https://bugzilla.suse.com/1012832", }, { category: "self", summary: "SUSE Bug 1012851", url: "https://bugzilla.suse.com/1012851", }, { category: "self", summary: "SUSE Bug 1012852", url: "https://bugzilla.suse.com/1012852", }, { category: "self", summary: "SUSE Bug 1012917", url: "https://bugzilla.suse.com/1012917", }, { category: "self", summary: "SUSE Bug 1013018", url: "https://bugzilla.suse.com/1013018", }, { category: "self", summary: "SUSE Bug 1013038", url: "https://bugzilla.suse.com/1013038", }, { category: "self", summary: "SUSE Bug 1013042", url: "https://bugzilla.suse.com/1013042", }, { category: "self", summary: "SUSE Bug 1013070", url: "https://bugzilla.suse.com/1013070", }, { category: "self", summary: "SUSE Bug 1013531", url: "https://bugzilla.suse.com/1013531", }, { category: "self", summary: "SUSE Bug 1013542", url: "https://bugzilla.suse.com/1013542", }, { category: "self", summary: "SUSE Bug 1014410", url: "https://bugzilla.suse.com/1014410", }, { category: "self", summary: "SUSE Bug 1014454", url: "https://bugzilla.suse.com/1014454", }, { category: "self", summary: "SUSE Bug 1014746", url: "https://bugzilla.suse.com/1014746", }, { category: "self", summary: "SUSE Bug 1015561", url: "https://bugzilla.suse.com/1015561", }, { category: "self", summary: "SUSE Bug 1015752", url: "https://bugzilla.suse.com/1015752", }, { category: "self", summary: "SUSE Bug 1015760", url: "https://bugzilla.suse.com/1015760", }, { category: "self", summary: "SUSE Bug 1015796", url: "https://bugzilla.suse.com/1015796", }, { category: "self", summary: "SUSE Bug 1015803", url: "https://bugzilla.suse.com/1015803", }, { category: "self", summary: "SUSE Bug 1015817", url: "https://bugzilla.suse.com/1015817", }, { category: "self", summary: "SUSE Bug 1015828", url: "https://bugzilla.suse.com/1015828", }, { category: "self", summary: "SUSE Bug 1015844", url: "https://bugzilla.suse.com/1015844", }, { category: "self", summary: "SUSE Bug 1015848", url: "https://bugzilla.suse.com/1015848", }, { category: "self", summary: "SUSE Bug 1015878", url: "https://bugzilla.suse.com/1015878", }, { category: "self", summary: "SUSE Bug 1015932", url: "https://bugzilla.suse.com/1015932", }, { category: "self", summary: "SUSE Bug 1016320", url: "https://bugzilla.suse.com/1016320", }, { category: "self", summary: "SUSE Bug 1016505", url: "https://bugzilla.suse.com/1016505", }, { category: "self", summary: "SUSE Bug 1016520", url: "https://bugzilla.suse.com/1016520", }, { category: "self", summary: "SUSE Bug 1016668", url: "https://bugzilla.suse.com/1016668", }, { category: "self", summary: "SUSE Bug 1016688", url: "https://bugzilla.suse.com/1016688", }, { category: "self", summary: "SUSE Bug 1016824", url: "https://bugzilla.suse.com/1016824", }, { category: "self", summary: "SUSE Bug 1016831", url: "https://bugzilla.suse.com/1016831", }, { category: "self", summary: "SUSE Bug 1017686", url: "https://bugzilla.suse.com/1017686", }, { category: "self", summary: "SUSE Bug 1017710", url: "https://bugzilla.suse.com/1017710", }, { category: "self", summary: "SUSE Bug 1019079", url: "https://bugzilla.suse.com/1019079", }, { category: "self", summary: "SUSE Bug 1019148", url: "https://bugzilla.suse.com/1019148", }, { category: "self", summary: "SUSE Bug 1019165", url: "https://bugzilla.suse.com/1019165", }, { category: "self", summary: "SUSE Bug 1019348", url: "https://bugzilla.suse.com/1019348", }, { category: "self", summary: "SUSE Bug 1019783", url: "https://bugzilla.suse.com/1019783", }, { category: "self", summary: "SUSE Bug 1020214", url: "https://bugzilla.suse.com/1020214", }, { category: "self", summary: "SUSE Bug 1021258", url: "https://bugzilla.suse.com/1021258", }, { category: "self", summary: "SUSE Bug 748806", url: "https://bugzilla.suse.com/748806", }, { category: "self", summary: "SUSE Bug 786036", url: "https://bugzilla.suse.com/786036", }, { category: "self", summary: "SUSE Bug 790588", url: "https://bugzilla.suse.com/790588", }, { category: "self", summary: "SUSE Bug 795297", url: "https://bugzilla.suse.com/795297", }, { category: "self", summary: "SUSE Bug 800999", url: "https://bugzilla.suse.com/800999", }, { category: "self", summary: "SUSE Bug 821612", url: "https://bugzilla.suse.com/821612", }, { category: "self", summary: "SUSE Bug 824171", url: "https://bugzilla.suse.com/824171", }, { category: "self", summary: "SUSE Bug 851603", url: "https://bugzilla.suse.com/851603", }, { category: "self", summary: "SUSE Bug 853052", url: "https://bugzilla.suse.com/853052", }, { category: "self", summary: "SUSE Bug 871728", url: "https://bugzilla.suse.com/871728", }, { category: "self", summary: "SUSE Bug 901809", url: "https://bugzilla.suse.com/901809", }, { category: "self", summary: "SUSE Bug 909350", url: "https://bugzilla.suse.com/909350", }, { category: "self", summary: "SUSE Bug 909491", url: "https://bugzilla.suse.com/909491", }, { category: "self", summary: "SUSE Bug 913387", url: "https://bugzilla.suse.com/913387", }, { category: "self", summary: "SUSE Bug 914939", url: "https://bugzilla.suse.com/914939", }, { category: "self", summary: "SUSE Bug 919382", url: "https://bugzilla.suse.com/919382", }, { category: "self", summary: "SUSE Bug 924708", url: "https://bugzilla.suse.com/924708", }, { category: "self", summary: "SUSE Bug 925065", url: "https://bugzilla.suse.com/925065", }, { category: "self", summary: "SUSE Bug 953233", url: "https://bugzilla.suse.com/953233", }, { category: "self", summary: "SUSE Bug 961589", url: "https://bugzilla.suse.com/961589", }, { category: "self", summary: "SUSE Bug 962846", url: "https://bugzilla.suse.com/962846", }, { category: "self", summary: "SUSE Bug 969340", url: "https://bugzilla.suse.com/969340", }, { category: "self", summary: "SUSE Bug 973691", url: "https://bugzilla.suse.com/973691", }, { category: "self", summary: "SUSE Bug 987333", url: "https://bugzilla.suse.com/987333", }, { category: "self", summary: "SUSE Bug 987576", url: "https://bugzilla.suse.com/987576", }, { category: "self", summary: "SUSE Bug 989152", url: "https://bugzilla.suse.com/989152", }, { category: "self", summary: "SUSE Bug 989680", url: "https://bugzilla.suse.com/989680", }, { category: "self", summary: "SUSE Bug 989896", url: "https://bugzilla.suse.com/989896", }, { category: "self", summary: "SUSE Bug 990245", url: "https://bugzilla.suse.com/990245", }, { category: "self", summary: "SUSE Bug 992991", url: "https://bugzilla.suse.com/992991", }, { category: "self", summary: "SUSE Bug 993739", url: "https://bugzilla.suse.com/993739", }, { category: "self", summary: "SUSE Bug 993832", url: "https://bugzilla.suse.com/993832", }, { category: "self", summary: "SUSE Bug 996541", url: "https://bugzilla.suse.com/996541", }, { category: "self", summary: "SUSE Bug 996557", url: "https://bugzilla.suse.com/996557", }, { category: "self", summary: "SUSE Bug 997401", url: "https://bugzilla.suse.com/997401", }, { category: "self", summary: "SUSE Bug 999101", url: "https://bugzilla.suse.com/999101", }, { category: "self", summary: "SUSE CVE CVE-2004-0230 page", url: "https://www.suse.com/security/cve/CVE-2004-0230/", }, { category: "self", summary: "SUSE CVE CVE-2012-6704 page", url: "https://www.suse.com/security/cve/CVE-2012-6704/", }, { category: "self", summary: "SUSE CVE CVE-2013-6368 page", url: "https://www.suse.com/security/cve/CVE-2013-6368/", }, { category: "self", summary: "SUSE CVE CVE-2015-1350 page", url: "https://www.suse.com/security/cve/CVE-2015-1350/", }, { category: "self", summary: "SUSE CVE CVE-2015-8962 page", url: "https://www.suse.com/security/cve/CVE-2015-8962/", }, { category: "self", summary: "SUSE CVE CVE-2015-8964 page", url: "https://www.suse.com/security/cve/CVE-2015-8964/", }, { category: "self", summary: "SUSE CVE CVE-2016-10088 page", url: "https://www.suse.com/security/cve/CVE-2016-10088/", }, { category: "self", summary: "SUSE CVE CVE-2016-5696 page", url: "https://www.suse.com/security/cve/CVE-2016-5696/", }, { category: "self", summary: "SUSE CVE CVE-2016-7910 page", url: "https://www.suse.com/security/cve/CVE-2016-7910/", }, { category: "self", summary: "SUSE CVE CVE-2016-7911 page", url: "https://www.suse.com/security/cve/CVE-2016-7911/", }, { category: "self", summary: "SUSE CVE CVE-2016-7916 page", url: "https://www.suse.com/security/cve/CVE-2016-7916/", }, { category: "self", summary: "SUSE CVE CVE-2016-8399 page", url: "https://www.suse.com/security/cve/CVE-2016-8399/", }, { category: "self", summary: "SUSE CVE CVE-2016-8632 page", url: "https://www.suse.com/security/cve/CVE-2016-8632/", }, { category: "self", summary: "SUSE CVE CVE-2016-8633 page", url: "https://www.suse.com/security/cve/CVE-2016-8633/", }, { category: "self", summary: "SUSE CVE CVE-2016-8646 page", url: "https://www.suse.com/security/cve/CVE-2016-8646/", }, { category: "self", summary: "SUSE CVE CVE-2016-9555 page", url: "https://www.suse.com/security/cve/CVE-2016-9555/", }, { category: "self", summary: "SUSE CVE CVE-2016-9685 page", url: "https://www.suse.com/security/cve/CVE-2016-9685/", }, { category: "self", summary: "SUSE CVE CVE-2016-9756 page", url: "https://www.suse.com/security/cve/CVE-2016-9756/", }, { category: "self", summary: "SUSE CVE CVE-2016-9793 page", url: "https://www.suse.com/security/cve/CVE-2016-9793/", }, { category: "self", summary: "SUSE CVE CVE-2017-5551 page", url: "https://www.suse.com/security/cve/CVE-2017-5551/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2017-02-09T15:37:43Z", generator: { date: "2017-02-09T15:37:43Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:0437-1", initial_release_date: "2017-02-09T15:37:43Z", revision_history: [ { date: "2017-02-09T15:37:43Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-default-3.0.101-94.1.i586", product: { name: "kernel-default-3.0.101-94.1.i586", product_id: "kernel-default-3.0.101-94.1.i586", }, }, { category: "product_version", name: "kernel-default-base-3.0.101-94.1.i586", product: { name: "kernel-default-base-3.0.101-94.1.i586", product_id: "kernel-default-base-3.0.101-94.1.i586", }, }, { category: "product_version", name: "kernel-default-devel-3.0.101-94.1.i586", product: { name: "kernel-default-devel-3.0.101-94.1.i586", product_id: "kernel-default-devel-3.0.101-94.1.i586", }, }, { category: "product_version", name: "kernel-ec2-3.0.101-94.1.i586", product: { name: "kernel-ec2-3.0.101-94.1.i586", product_id: "kernel-ec2-3.0.101-94.1.i586", }, }, { category: "product_version", name: "kernel-ec2-base-3.0.101-94.1.i586", product: { name: "kernel-ec2-base-3.0.101-94.1.i586", product_id: "kernel-ec2-base-3.0.101-94.1.i586", }, }, { category: "product_version", name: "kernel-ec2-devel-3.0.101-94.1.i586", product: { name: "kernel-ec2-devel-3.0.101-94.1.i586", product_id: "kernel-ec2-devel-3.0.101-94.1.i586", }, }, { category: "product_version", name: "kernel-pae-3.0.101-94.1.i586", product: { name: "kernel-pae-3.0.101-94.1.i586", product_id: "kernel-pae-3.0.101-94.1.i586", }, }, { category: "product_version", name: "kernel-pae-base-3.0.101-94.1.i586", product: { name: "kernel-pae-base-3.0.101-94.1.i586", product_id: "kernel-pae-base-3.0.101-94.1.i586", }, }, { category: "product_version", name: "kernel-pae-devel-3.0.101-94.1.i586", product: { name: "kernel-pae-devel-3.0.101-94.1.i586", product_id: "kernel-pae-devel-3.0.101-94.1.i586", }, }, { category: "product_version", name: "kernel-source-3.0.101-94.1.i586", product: { name: "kernel-source-3.0.101-94.1.i586", product_id: "kernel-source-3.0.101-94.1.i586", }, }, { category: "product_version", name: "kernel-syms-3.0.101-94.1.i586", product: { name: "kernel-syms-3.0.101-94.1.i586", product_id: "kernel-syms-3.0.101-94.1.i586", }, }, { category: "product_version", name: "kernel-trace-3.0.101-94.1.i586", product: { name: "kernel-trace-3.0.101-94.1.i586", product_id: "kernel-trace-3.0.101-94.1.i586", }, }, { category: "product_version", name: "kernel-trace-base-3.0.101-94.1.i586", product: { name: "kernel-trace-base-3.0.101-94.1.i586", product_id: "kernel-trace-base-3.0.101-94.1.i586", }, }, { category: "product_version", name: "kernel-trace-devel-3.0.101-94.1.i586", product: { name: "kernel-trace-devel-3.0.101-94.1.i586", product_id: "kernel-trace-devel-3.0.101-94.1.i586", }, }, { category: "product_version", name: "kernel-xen-3.0.101-94.1.i586", product: { name: "kernel-xen-3.0.101-94.1.i586", product_id: "kernel-xen-3.0.101-94.1.i586", }, }, { category: "product_version", name: "kernel-xen-base-3.0.101-94.1.i586", product: { name: "kernel-xen-base-3.0.101-94.1.i586", product_id: "kernel-xen-base-3.0.101-94.1.i586", }, }, { category: "product_version", name: "kernel-xen-devel-3.0.101-94.1.i586", product: { name: "kernel-xen-devel-3.0.101-94.1.i586", product_id: "kernel-xen-devel-3.0.101-94.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "kernel-default-3.0.101-94.1.ia64", product: { name: "kernel-default-3.0.101-94.1.ia64", product_id: "kernel-default-3.0.101-94.1.ia64", }, }, { category: "product_version", name: "kernel-default-base-3.0.101-94.1.ia64", product: { name: "kernel-default-base-3.0.101-94.1.ia64", product_id: "kernel-default-base-3.0.101-94.1.ia64", }, }, { category: "product_version", name: "kernel-default-devel-3.0.101-94.1.ia64", product: { name: "kernel-default-devel-3.0.101-94.1.ia64", product_id: "kernel-default-devel-3.0.101-94.1.ia64", }, }, { category: "product_version", name: "kernel-source-3.0.101-94.1.ia64", product: { name: "kernel-source-3.0.101-94.1.ia64", product_id: "kernel-source-3.0.101-94.1.ia64", }, }, { category: "product_version", name: "kernel-syms-3.0.101-94.1.ia64", product: { name: "kernel-syms-3.0.101-94.1.ia64", product_id: "kernel-syms-3.0.101-94.1.ia64", }, }, { category: "product_version", name: "kernel-trace-3.0.101-94.1.ia64", product: { name: "kernel-trace-3.0.101-94.1.ia64", product_id: "kernel-trace-3.0.101-94.1.ia64", }, }, { category: "product_version", name: "kernel-trace-base-3.0.101-94.1.ia64", product: { name: "kernel-trace-base-3.0.101-94.1.ia64", product_id: "kernel-trace-base-3.0.101-94.1.ia64", }, }, { category: "product_version", name: "kernel-trace-devel-3.0.101-94.1.ia64", product: { name: "kernel-trace-devel-3.0.101-94.1.ia64", product_id: "kernel-trace-devel-3.0.101-94.1.ia64", }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "kernel-docs-3.0.101-94.2.noarch", product: { name: "kernel-docs-3.0.101-94.2.noarch", product_id: "kernel-docs-3.0.101-94.2.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-bigmem-3.0.101-94.1.ppc64", product: { name: "kernel-bigmem-3.0.101-94.1.ppc64", product_id: "kernel-bigmem-3.0.101-94.1.ppc64", }, }, { category: "product_version", name: "kernel-bigmem-base-3.0.101-94.1.ppc64", product: { name: "kernel-bigmem-base-3.0.101-94.1.ppc64", product_id: "kernel-bigmem-base-3.0.101-94.1.ppc64", }, }, { category: "product_version", name: "kernel-bigmem-devel-3.0.101-94.1.ppc64", product: { name: "kernel-bigmem-devel-3.0.101-94.1.ppc64", product_id: "kernel-bigmem-devel-3.0.101-94.1.ppc64", }, }, { category: "product_version", name: "kernel-default-3.0.101-94.1.ppc64", product: { name: "kernel-default-3.0.101-94.1.ppc64", product_id: "kernel-default-3.0.101-94.1.ppc64", }, }, { category: "product_version", name: "kernel-default-base-3.0.101-94.1.ppc64", product: { name: "kernel-default-base-3.0.101-94.1.ppc64", product_id: "kernel-default-base-3.0.101-94.1.ppc64", }, }, { category: "product_version", name: "kernel-default-devel-3.0.101-94.1.ppc64", product: { name: "kernel-default-devel-3.0.101-94.1.ppc64", product_id: "kernel-default-devel-3.0.101-94.1.ppc64", }, }, { category: "product_version", name: "kernel-ppc64-3.0.101-94.1.ppc64", product: { name: "kernel-ppc64-3.0.101-94.1.ppc64", product_id: "kernel-ppc64-3.0.101-94.1.ppc64", }, }, { category: "product_version", name: "kernel-ppc64-base-3.0.101-94.1.ppc64", product: { name: "kernel-ppc64-base-3.0.101-94.1.ppc64", product_id: "kernel-ppc64-base-3.0.101-94.1.ppc64", }, }, { category: "product_version", name: "kernel-ppc64-devel-3.0.101-94.1.ppc64", product: { name: "kernel-ppc64-devel-3.0.101-94.1.ppc64", product_id: "kernel-ppc64-devel-3.0.101-94.1.ppc64", }, }, { category: "product_version", name: "kernel-source-3.0.101-94.1.ppc64", product: { name: "kernel-source-3.0.101-94.1.ppc64", product_id: "kernel-source-3.0.101-94.1.ppc64", }, }, { category: "product_version", name: "kernel-syms-3.0.101-94.1.ppc64", product: { name: "kernel-syms-3.0.101-94.1.ppc64", product_id: "kernel-syms-3.0.101-94.1.ppc64", }, }, { category: "product_version", name: "kernel-trace-3.0.101-94.1.ppc64", product: { name: "kernel-trace-3.0.101-94.1.ppc64", product_id: "kernel-trace-3.0.101-94.1.ppc64", }, }, { category: "product_version", name: "kernel-trace-base-3.0.101-94.1.ppc64", product: { name: "kernel-trace-base-3.0.101-94.1.ppc64", product_id: "kernel-trace-base-3.0.101-94.1.ppc64", }, }, { category: "product_version", name: "kernel-trace-devel-3.0.101-94.1.ppc64", product: { name: "kernel-trace-devel-3.0.101-94.1.ppc64", product_id: "kernel-trace-devel-3.0.101-94.1.ppc64", }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "kernel-default-3.0.101-94.1.s390x", product: { name: "kernel-default-3.0.101-94.1.s390x", product_id: "kernel-default-3.0.101-94.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-3.0.101-94.1.s390x", product: { name: "kernel-default-base-3.0.101-94.1.s390x", product_id: "kernel-default-base-3.0.101-94.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-3.0.101-94.1.s390x", product: { name: "kernel-default-devel-3.0.101-94.1.s390x", product_id: "kernel-default-devel-3.0.101-94.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-3.0.101-94.1.s390x", product: { name: "kernel-default-man-3.0.101-94.1.s390x", product_id: "kernel-default-man-3.0.101-94.1.s390x", }, }, { category: "product_version", name: "kernel-source-3.0.101-94.1.s390x", product: { name: "kernel-source-3.0.101-94.1.s390x", product_id: "kernel-source-3.0.101-94.1.s390x", }, }, { category: "product_version", name: "kernel-syms-3.0.101-94.1.s390x", product: { name: "kernel-syms-3.0.101-94.1.s390x", product_id: "kernel-syms-3.0.101-94.1.s390x", }, }, { category: "product_version", name: "kernel-trace-3.0.101-94.1.s390x", product: { name: "kernel-trace-3.0.101-94.1.s390x", product_id: "kernel-trace-3.0.101-94.1.s390x", }, }, { category: "product_version", name: "kernel-trace-base-3.0.101-94.1.s390x", product: { name: "kernel-trace-base-3.0.101-94.1.s390x", product_id: "kernel-trace-base-3.0.101-94.1.s390x", }, }, { category: "product_version", name: "kernel-trace-devel-3.0.101-94.1.s390x", product: { name: "kernel-trace-devel-3.0.101-94.1.s390x", product_id: "kernel-trace-devel-3.0.101-94.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-default-3.0.101-94.1.x86_64", product: { name: "kernel-default-3.0.101-94.1.x86_64", product_id: "kernel-default-3.0.101-94.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-3.0.101-94.1.x86_64", product: { name: "kernel-default-base-3.0.101-94.1.x86_64", product_id: "kernel-default-base-3.0.101-94.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-3.0.101-94.1.x86_64", product: { name: "kernel-default-devel-3.0.101-94.1.x86_64", product_id: "kernel-default-devel-3.0.101-94.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-3.0.101-94.1.x86_64", product: { name: "kernel-ec2-3.0.101-94.1.x86_64", product_id: "kernel-ec2-3.0.101-94.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-base-3.0.101-94.1.x86_64", product: { name: "kernel-ec2-base-3.0.101-94.1.x86_64", product_id: "kernel-ec2-base-3.0.101-94.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-devel-3.0.101-94.1.x86_64", product: { name: "kernel-ec2-devel-3.0.101-94.1.x86_64", product_id: "kernel-ec2-devel-3.0.101-94.1.x86_64", }, }, { category: "product_version", name: "kernel-source-3.0.101-94.1.x86_64", product: { name: "kernel-source-3.0.101-94.1.x86_64", product_id: "kernel-source-3.0.101-94.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-3.0.101-94.1.x86_64", product: { name: "kernel-syms-3.0.101-94.1.x86_64", product_id: "kernel-syms-3.0.101-94.1.x86_64", }, }, { category: "product_version", name: "kernel-trace-3.0.101-94.1.x86_64", product: { name: "kernel-trace-3.0.101-94.1.x86_64", product_id: "kernel-trace-3.0.101-94.1.x86_64", }, }, { category: "product_version", name: "kernel-trace-base-3.0.101-94.1.x86_64", product: { name: "kernel-trace-base-3.0.101-94.1.x86_64", product_id: "kernel-trace-base-3.0.101-94.1.x86_64", }, }, { category: "product_version", name: "kernel-trace-devel-3.0.101-94.1.x86_64", product: { name: "kernel-trace-devel-3.0.101-94.1.x86_64", product_id: "kernel-trace-devel-3.0.101-94.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-3.0.101-94.1.x86_64", product: { name: "kernel-xen-3.0.101-94.1.x86_64", product_id: "kernel-xen-3.0.101-94.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-base-3.0.101-94.1.x86_64", product: { name: "kernel-xen-base-3.0.101-94.1.x86_64", product_id: "kernel-xen-base-3.0.101-94.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-devel-3.0.101-94.1.x86_64", product: { name: "kernel-xen-devel-3.0.101-94.1.x86_64", product_id: "kernel-xen-devel-3.0.101-94.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 11 SP4", product: { name: "SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4", product_identification_helper: { cpe: "cpe:/a:suse:sle-sdk:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP4", product: { name: "SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:11:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-docs-3.0.101-94.2.noarch as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", }, product_reference: "kernel-docs-3.0.101-94.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-bigmem-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", }, product_reference: "kernel-bigmem-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-bigmem-base-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", }, product_reference: "kernel-bigmem-base-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-bigmem-devel-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", }, product_reference: "kernel-bigmem-devel-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", }, product_reference: "kernel-default-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-94.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", }, product_reference: "kernel-default-3.0.101-94.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", }, product_reference: "kernel-default-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-94.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", }, product_reference: "kernel-default-3.0.101-94.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", }, product_reference: "kernel-default-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", }, product_reference: "kernel-default-base-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-94.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", }, product_reference: "kernel-default-base-3.0.101-94.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", }, product_reference: "kernel-default-base-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-94.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", }, product_reference: "kernel-default-base-3.0.101-94.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", }, product_reference: "kernel-default-base-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", }, product_reference: "kernel-default-devel-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-94.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", }, product_reference: "kernel-default-devel-3.0.101-94.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", }, product_reference: "kernel-default-devel-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-94.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", }, product_reference: "kernel-default-devel-3.0.101-94.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", }, product_reference: "kernel-default-devel-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-3.0.101-94.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", }, product_reference: "kernel-default-man-3.0.101-94.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", }, product_reference: "kernel-ec2-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", }, product_reference: "kernel-ec2-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-base-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", }, product_reference: "kernel-ec2-base-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-base-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", }, product_reference: "kernel-ec2-base-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", }, product_reference: "kernel-ec2-devel-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", }, product_reference: "kernel-ec2-devel-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", }, product_reference: "kernel-pae-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-base-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", }, product_reference: "kernel-pae-base-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-devel-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", }, product_reference: "kernel-pae-devel-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ppc64-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", }, product_reference: "kernel-ppc64-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ppc64-base-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", }, product_reference: "kernel-ppc64-base-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ppc64-devel-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", }, product_reference: "kernel-ppc64-devel-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", }, product_reference: "kernel-source-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-94.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", }, product_reference: "kernel-source-3.0.101-94.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", }, product_reference: "kernel-source-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-94.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", }, product_reference: "kernel-source-3.0.101-94.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", }, product_reference: "kernel-source-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", }, product_reference: "kernel-syms-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-94.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", }, product_reference: "kernel-syms-3.0.101-94.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", }, product_reference: "kernel-syms-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-94.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", }, product_reference: "kernel-syms-3.0.101-94.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", }, product_reference: "kernel-syms-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", }, product_reference: "kernel-trace-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-94.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", }, product_reference: "kernel-trace-3.0.101-94.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", }, product_reference: "kernel-trace-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-94.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", }, product_reference: "kernel-trace-3.0.101-94.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", }, product_reference: "kernel-trace-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", }, product_reference: "kernel-trace-base-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-94.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", }, product_reference: "kernel-trace-base-3.0.101-94.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", }, product_reference: "kernel-trace-base-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-94.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", }, product_reference: "kernel-trace-base-3.0.101-94.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", }, product_reference: "kernel-trace-base-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", }, product_reference: "kernel-trace-devel-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-94.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", }, product_reference: "kernel-trace-devel-3.0.101-94.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", }, product_reference: "kernel-trace-devel-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-94.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", }, product_reference: "kernel-trace-devel-3.0.101-94.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", }, product_reference: "kernel-trace-devel-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", }, product_reference: "kernel-xen-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", }, product_reference: "kernel-xen-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", }, product_reference: "kernel-xen-base-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", }, product_reference: "kernel-xen-base-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", }, product_reference: "kernel-xen-devel-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", }, product_reference: "kernel-xen-devel-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-bigmem-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", }, product_reference: "kernel-bigmem-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-bigmem-base-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", }, product_reference: "kernel-bigmem-base-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-bigmem-devel-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", }, product_reference: "kernel-bigmem-devel-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", }, product_reference: "kernel-default-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-94.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", }, product_reference: "kernel-default-3.0.101-94.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", }, product_reference: "kernel-default-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-94.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", }, product_reference: "kernel-default-3.0.101-94.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", }, product_reference: "kernel-default-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", }, product_reference: "kernel-default-base-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-94.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", }, product_reference: "kernel-default-base-3.0.101-94.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", }, product_reference: "kernel-default-base-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-94.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", }, product_reference: "kernel-default-base-3.0.101-94.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", }, product_reference: "kernel-default-base-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", }, product_reference: "kernel-default-devel-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-94.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", }, product_reference: "kernel-default-devel-3.0.101-94.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", }, product_reference: "kernel-default-devel-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-94.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", }, product_reference: "kernel-default-devel-3.0.101-94.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", }, product_reference: "kernel-default-devel-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-3.0.101-94.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", }, product_reference: "kernel-default-man-3.0.101-94.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", }, product_reference: "kernel-ec2-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", }, product_reference: "kernel-ec2-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-base-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", }, product_reference: "kernel-ec2-base-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-base-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", }, product_reference: "kernel-ec2-base-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", }, product_reference: "kernel-ec2-devel-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", }, product_reference: "kernel-ec2-devel-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", }, product_reference: "kernel-pae-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-base-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", }, product_reference: "kernel-pae-base-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-devel-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", }, product_reference: "kernel-pae-devel-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ppc64-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", }, product_reference: "kernel-ppc64-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ppc64-base-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", }, product_reference: "kernel-ppc64-base-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ppc64-devel-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", }, product_reference: "kernel-ppc64-devel-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", }, product_reference: "kernel-source-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-94.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", }, product_reference: "kernel-source-3.0.101-94.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", }, product_reference: "kernel-source-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-94.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", }, product_reference: "kernel-source-3.0.101-94.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", }, product_reference: "kernel-source-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", }, product_reference: "kernel-syms-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-94.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", }, product_reference: "kernel-syms-3.0.101-94.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", }, product_reference: "kernel-syms-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-94.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", }, product_reference: "kernel-syms-3.0.101-94.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", }, product_reference: "kernel-syms-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", }, product_reference: "kernel-trace-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-94.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", }, product_reference: "kernel-trace-3.0.101-94.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", }, product_reference: "kernel-trace-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-94.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", }, product_reference: "kernel-trace-3.0.101-94.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", }, product_reference: "kernel-trace-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", }, product_reference: "kernel-trace-base-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-94.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", }, product_reference: "kernel-trace-base-3.0.101-94.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", }, product_reference: "kernel-trace-base-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-94.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", }, product_reference: "kernel-trace-base-3.0.101-94.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", }, product_reference: "kernel-trace-base-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", }, product_reference: "kernel-trace-devel-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-94.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", }, product_reference: "kernel-trace-devel-3.0.101-94.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-94.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", }, product_reference: "kernel-trace-devel-3.0.101-94.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-94.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", }, product_reference: "kernel-trace-devel-3.0.101-94.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", }, product_reference: "kernel-trace-devel-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", }, product_reference: "kernel-xen-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", }, product_reference: "kernel-xen-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", }, product_reference: "kernel-xen-base-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", }, product_reference: "kernel-xen-base-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.0.101-94.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", }, product_reference: "kernel-xen-devel-3.0.101-94.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.0.101-94.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", }, product_reference: "kernel-xen-devel-3.0.101-94.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2004-0230", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2004-0230", }, ], notes: [ { category: "general", text: "TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2004-0230", url: "https://www.suse.com/security/cve/CVE-2004-0230", }, { category: "external", summary: "SUSE Bug 1184394 for CVE-2004-0230", url: "https://bugzilla.suse.com/1184394", }, { category: "external", summary: "SUSE Bug 1198501 for CVE-2004-0230", url: "https://bugzilla.suse.com/1198501", }, { category: "external", summary: "SUSE Bug 1206598 for CVE-2004-0230", url: "https://bugzilla.suse.com/1206598", }, { category: "external", summary: "SUSE Bug 969340 for CVE-2004-0230", url: "https://bugzilla.suse.com/969340", }, { category: "external", summary: "SUSE Bug 989152 for CVE-2004-0230", url: "https://bugzilla.suse.com/989152", }, { category: "external", summary: "SUSE Bug 992991 for CVE-2004-0230", url: "https://bugzilla.suse.com/992991", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-02-09T15:37:43Z", details: "moderate", }, ], title: "CVE-2004-0230", }, { cve: "CVE-2012-6704", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-6704", }, ], notes: [ { category: "general", text: "The sock_setsockopt function in net/core/sock.c in the Linux kernel before 3.5 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUF or (2) SO_RCVBUF option.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2012-6704", url: "https://www.suse.com/security/cve/CVE-2012-6704", }, { category: "external", summary: "SUSE Bug 1013531 for CVE-2012-6704", url: "https://bugzilla.suse.com/1013531", }, { category: "external", summary: "SUSE Bug 1013542 for CVE-2012-6704", url: "https://bugzilla.suse.com/1013542", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2012-6704", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-02-09T15:37:43Z", details: "moderate", }, ], title: "CVE-2012-6704", }, { cve: "CVE-2013-6368", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-6368", }, ], notes: [ { category: "general", text: "The KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges or cause a denial of service (system crash) via a VAPIC synchronization operation involving a page-end address.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2013-6368", url: "https://www.suse.com/security/cve/CVE-2013-6368", }, { category: "external", summary: "SUSE Bug 853052 for CVE-2013-6368", url: "https://bugzilla.suse.com/853052", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-02-09T15:37:43Z", details: "moderate", }, ], title: "CVE-2013-6368", }, { cve: "CVE-2015-1350", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1350", }, ], notes: [ { category: "general", text: "The VFS subsystem in the Linux kernel 3.x provides an incomplete set of requirements for setattr operations that underspecifies removing extended privilege attributes, which allows local users to cause a denial of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove a capability from the ping or Wireshark dumpcap program.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-1350", url: "https://www.suse.com/security/cve/CVE-2015-1350", }, { category: "external", summary: "SUSE Bug 1052256 for CVE-2015-1350", url: "https://bugzilla.suse.com/1052256", }, { category: "external", summary: "SUSE Bug 914939 for CVE-2015-1350", url: "https://bugzilla.suse.com/914939", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-02-09T15:37:43Z", details: "moderate", }, ], title: "CVE-2015-1350", }, { cve: "CVE-2015-8962", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8962", }, ], notes: [ { category: "general", text: "Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching a device during an SG_IO ioctl call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-8962", url: "https://www.suse.com/security/cve/CVE-2015-8962", }, { category: "external", summary: "SUSE Bug 1010501 for CVE-2015-8962", url: "https://bugzilla.suse.com/1010501", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2015-8962", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-02-09T15:37:43Z", details: "moderate", }, ], title: "CVE-2015-8962", }, { cve: "CVE-2015-8964", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8964", }, ], notes: [ { category: "general", text: "The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel before 4.5 allows local users to obtain sensitive information from kernel memory by reading a tty data structure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-8964", url: "https://www.suse.com/security/cve/CVE-2015-8964", }, { category: "external", summary: "SUSE Bug 1010507 for CVE-2015-8964", url: "https://bugzilla.suse.com/1010507", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-02-09T15:37:43Z", details: "moderate", }, ], title: "CVE-2015-8964", }, { cve: "CVE-2016-10088", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-10088", }, ], notes: [ { category: "general", text: "The sg implementation in the Linux kernel through 4.9 does not properly restrict write operations in situations where the KERNEL_DS option is set, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2016-10088", url: "https://www.suse.com/security/cve/CVE-2016-10088", }, { category: "external", summary: "SUSE Bug 1013604 for CVE-2016-10088", url: "https://bugzilla.suse.com/1013604", }, { category: "external", summary: "SUSE Bug 1014271 for CVE-2016-10088", url: "https://bugzilla.suse.com/1014271", }, { category: "external", summary: "SUSE Bug 1017710 for CVE-2016-10088", url: "https://bugzilla.suse.com/1017710", }, { category: "external", summary: "SUSE Bug 1019079 for CVE-2016-10088", url: "https://bugzilla.suse.com/1019079", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-10088", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-02-09T15:37:43Z", details: "important", }, ], title: "CVE-2016-10088", }, { cve: "CVE-2016-5696", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5696", }, ], notes: [ { category: "general", text: "net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly determine the rate of challenge ACK segments, which makes it easier for remote attackers to hijack TCP sessions via a blind in-window attack.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2016-5696", url: "https://www.suse.com/security/cve/CVE-2016-5696", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-5696", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 1175721 for CVE-2016-5696", url: "https://bugzilla.suse.com/1175721", }, { category: "external", summary: "SUSE Bug 989152 for CVE-2016-5696", url: "https://bugzilla.suse.com/989152", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-02-09T15:37:43Z", details: "moderate", }, ], title: "CVE-2016-5696", }, { cve: "CVE-2016-7910", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7910", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2016-7910", url: "https://www.suse.com/security/cve/CVE-2016-7910", }, { category: "external", summary: "SUSE Bug 1010716 for CVE-2016-7910", url: "https://bugzilla.suse.com/1010716", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-7910", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 1196722 for CVE-2016-7910", url: "https://bugzilla.suse.com/1196722", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-02-09T15:37:43Z", details: "moderate", }, ], title: "CVE-2016-7910", }, { cve: "CVE-2016-7911", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7911", }, ], notes: [ { category: "general", text: "Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel before 4.6.6 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2016-7911", url: "https://www.suse.com/security/cve/CVE-2016-7911", }, { category: "external", summary: "SUSE Bug 1010711 for CVE-2016-7911", url: "https://bugzilla.suse.com/1010711", }, { category: "external", summary: "SUSE Bug 1010713 for CVE-2016-7911", url: "https://bugzilla.suse.com/1010713", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-7911", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-02-09T15:37:43Z", details: "moderate", }, ], title: "CVE-2016-7911", }, { cve: "CVE-2016-7916", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7916", }, ], notes: [ { category: "general", text: "Race condition in the environ_read function in fs/proc/base.c in the Linux kernel before 4.5.4 allows local users to obtain sensitive information from kernel memory by reading a /proc/*/environ file during a process-setup time interval in which environment-variable copying is incomplete.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2016-7916", url: "https://www.suse.com/security/cve/CVE-2016-7916", }, { category: "external", summary: "SUSE Bug 1010467 for CVE-2016-7916", url: "https://bugzilla.suse.com/1010467", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-02-09T15:37:43Z", details: "moderate", }, ], title: "CVE-2016-7916", }, { cve: "CVE-2016-8399", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8399", }, ], notes: [ { category: "general", text: "An elevation of privilege vulnerability in the kernel networking subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and current compiler optimizations restrict access to the vulnerable code. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31349935.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2016-8399", url: "https://www.suse.com/security/cve/CVE-2016-8399", }, { category: "external", summary: "SUSE Bug 1014746 for CVE-2016-8399", url: "https://bugzilla.suse.com/1014746", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-8399", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-02-09T15:37:43Z", details: "moderate", }, ], title: "CVE-2016-8399", }, { cve: "CVE-2016-8632", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8632", }, ], notes: [ { category: "general", text: "The tipc_msg_build function in net/tipc/msg.c in the Linux kernel through 4.8.11 does not validate the relationship between the minimum fragment length and the maximum packet size, which allows local users to gain privileges or cause a denial of service (heap-based buffer overflow) by leveraging the CAP_NET_ADMIN capability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2016-8632", url: "https://www.suse.com/security/cve/CVE-2016-8632", }, { category: "external", summary: "SUSE Bug 1008831 for CVE-2016-8632", url: "https://bugzilla.suse.com/1008831", }, { category: "external", summary: "SUSE Bug 1012852 for CVE-2016-8632", url: "https://bugzilla.suse.com/1012852", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-8632", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-02-09T15:37:43Z", details: "moderate", }, ], title: "CVE-2016-8632", }, { cve: "CVE-2016-8633", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8633", }, ], notes: [ { category: "general", text: "drivers/firewire/net.c in the Linux kernel before 4.8.7, in certain unusual hardware configurations, allows remote attackers to execute arbitrary code via crafted fragmented packets.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2016-8633", url: "https://www.suse.com/security/cve/CVE-2016-8633", }, { category: "external", summary: "SUSE Bug 1008833 for CVE-2016-8633", url: "https://bugzilla.suse.com/1008833", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-02-09T15:37:43Z", details: "moderate", }, ], title: "CVE-2016-8633", }, { cve: "CVE-2016-8646", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8646", }, ], notes: [ { category: "general", text: "The hash_accept function in crypto/algif_hash.c in the Linux kernel before 4.3.6 allows local users to cause a denial of service (OOPS) by attempting to trigger use of in-kernel hash algorithms for a socket that has received zero bytes of data.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2016-8646", url: "https://www.suse.com/security/cve/CVE-2016-8646", }, { category: "external", summary: "SUSE Bug 1010150 for CVE-2016-8646", url: "https://bugzilla.suse.com/1010150", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-02-09T15:37:43Z", details: "moderate", }, ], title: "CVE-2016-8646", }, { cve: "CVE-2016-9555", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9555", }, ], notes: [ { category: "general", text: "The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel before 4.8.8 lacks chunk-length checking for the first chunk, which allows remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2016-9555", url: "https://www.suse.com/security/cve/CVE-2016-9555", }, { category: "external", summary: "SUSE Bug 1011685 for CVE-2016-9555", url: "https://bugzilla.suse.com/1011685", }, { category: "external", summary: "SUSE Bug 1012183 for CVE-2016-9555", url: "https://bugzilla.suse.com/1012183", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-9555", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-02-09T15:37:43Z", details: "important", }, ], title: "CVE-2016-9555", }, { cve: "CVE-2016-9685", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9685", }, ], notes: [ { category: "general", text: "Multiple memory leaks in error paths in fs/xfs/xfs_attr_list.c in the Linux kernel before 4.5.1 allow local users to cause a denial of service (memory consumption) via crafted XFS filesystem operations.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2016-9685", url: "https://www.suse.com/security/cve/CVE-2016-9685", }, { category: "external", summary: "SUSE Bug 1012832 for CVE-2016-9685", url: "https://bugzilla.suse.com/1012832", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-02-09T15:37:43Z", details: "low", }, ], title: "CVE-2016-9685", }, { cve: "CVE-2016-9756", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9756", }, ], notes: [ { category: "general", text: "arch/x86/kvm/emulate.c in the Linux kernel before 4.8.12 does not properly initialize Code Segment (CS) in certain error cases, which allows local users to obtain sensitive information from kernel stack memory via a crafted application.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2016-9756", url: "https://www.suse.com/security/cve/CVE-2016-9756", }, { category: "external", summary: "SUSE Bug 1013038 for CVE-2016-9756", url: "https://bugzilla.suse.com/1013038", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-02-09T15:37:43Z", details: "moderate", }, ], title: "CVE-2016-9756", }, { cve: "CVE-2016-9793", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9793", }, ], notes: [ { category: "general", text: "The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2016-9793", url: "https://www.suse.com/security/cve/CVE-2016-9793", }, { category: "external", summary: "SUSE Bug 1013531 for CVE-2016-9793", url: "https://bugzilla.suse.com/1013531", }, { category: "external", summary: "SUSE Bug 1013542 for CVE-2016-9793", url: "https://bugzilla.suse.com/1013542", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-9793", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-02-09T15:37:43Z", details: "moderate", }, ], title: "CVE-2016-9793", }, { cve: "CVE-2017-5551", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5551", }, ], notes: [ { category: "general", text: "The simple_set_acl function in fs/posix_acl.c in the Linux kernel before 4.9.6 preserves the setgid bit during a setxattr call involving a tmpfs filesystem, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-7097.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-5551", url: "https://www.suse.com/security/cve/CVE-2017-5551", }, { category: "external", summary: "SUSE Bug 1021258 for CVE-2017-5551", url: "https://bugzilla.suse.com/1021258", }, { category: "external", summary: "SUSE Bug 995968 for CVE-2017-5551", url: "https://bugzilla.suse.com/995968", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-94.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-94.2.noarch", ], }, ], threats: [ { category: "impact", date: "2017-02-09T15:37:43Z", details: "low", }, ], title: "CVE-2017-5551", }, ], }
suse-su-2017:0407-1
Vulnerability from csaf_suse
Published
2017-02-06 14:41
Modified
2017-02-06 14:41
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 rt-kernel was updated to 3.12.69 to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2015-8962: Fixed a double free vulnerability in the SCSI subsystem that allowed local users to gain privileges or cause a denial of service (memory corruption and system crash) (bnc#1010501).
- CVE-2015-8963: Fixed a race condition in kernel/events/core.c that allowed local users to gain privileges or cause a denial of service (use-after-free) (bnc#1010502).
- CVE-2015-8964: Fixed a bug in the tty_set_termios_ldisc function that allowed local users to obtain sensitive information from kernel memory (bnc#1010507).
- CVE-2016-10088: The sg implementation in the Linux kernel did not properly restrict write operations in situations where the KERNEL_DS option is set, which allowed local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) (bnc#1017710).
- CVE-2016-7910: Fixed a use-after-free vulnerability in the block subsystem that allowed local users to gain privileges (bnc#1010716).
- CVE-2016-7911: Fixed a race condition in the get_task_ioprio function that allowed local users to gain privileges or cause a denial of service (use-after-free) (bnc#1010711).
- CVE-2016-7913: Fixed a bug in the xc2028_set_config function that allowed local users to gain privileges or cause a denial of service (use-after-free) (bnc#1010478).
- CVE-2016-7914: The assoc_array_insert_into_terminal_node function did not check whether a slot is a leaf, which allowed local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and out-of-bounds read) (bnc#1010475).
- CVE-2016-8399: Fixed a bug in the kernel networking subsystem that could have enabled a local malicious application to execute arbitrary code within the context of the kernel. (bnc#1014746).
- CVE-2016-8632: The net subsystem did not validate the relationship between the minimum fragment length and the maximum packet size, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) (bnc#1008831).
- CVE-2016-8633: The firewire subsystem allowed remote attackers to execute arbitrary code via crafted fragmented packets in certain unusual hardware configurations (bnc#1008833).
- CVE-2016-8645: The TCP stack in the Linux kernel mishandled skb truncation, which allowed local users to cause a denial of service (system crash) (bnc#1009969).
- CVE-2016-8655: Fixed a race condition in the network subsystem that allowed local users to gain privileges or cause a denial of service (use-after-free) (bnc#1012754).
- CVE-2016-9083: The PCI subsystem local users to bypass integer overflow checks and cause a denial of service (memory corruption) or have unspecified other impact (bnc#1007197).
- CVE-2016-9084: The PCI subsystem misused the kzalloc() function, which allowed local users to cause a denial of service (integer overflow) or have unspecified other impact (bnc#1007197).
- CVE-2016-9555: Fixed a bug in the network subsystem that allowed remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data (bnc#1011685).
- CVE-2016-9576: The block subsystem did not properly restrict the type of iterator, which allowed local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) (bnc#1013604).
- CVE-2016-9756: The kernel did not properly initialize Code Segment (CS) in certain error cases, which allowed local users to obtain sensitive information from kernel stack memory (bnc#1013038).
- CVE-2016-9793: The net subsystem mishandled negative values of sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact (bnc#1013531).
- CVE-2016-9794: Fixed a race condition in the ALSA subsystem that allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact (bnc#1013533).
- CVE-2016-9806: Fixed a race condition in the netlink_dump() function which could have allowed local users to cause a denial of service (double free) or possibly have unspecified other impact (bnc#1013540).
- CVE-2017-2583: kvm: x86: fixed emulation of 'MOV SS, null selector' (bsc#1020602).
- CVE-2017-2584: arch: x86: kvm: fixed a bug that could have allowed local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free) (bnc#1019851).
- CVE-2017-5551: tmpfs: Fixed a bug that could have allowed users to set setgid bits on files they don't down. (bsc#1021258, CVE-2017-5551).
The following non-security bugs were fixed:
- 8250_pci: Fix potential use-after-free in error path (bsc#1013001).
- block_dev: do not test bdev->bd_contains when it is not stable (bsc#1008557).
- bna: Add synchronization for tx ring (bsc#993739).
- bnx2i/bnx2fc : fix randconfig error in next-20140909 (bsc#922052 bsc#922056).
- bnx2x: Correct ringparam estimate when DOWN (bsc#1020214).
- bnx2x: fix lockdep splat (bsc#922052 bsc#922056).
- btrfs: Ensure proper sector alignment for btrfs_free_reserved_data_space (bsc#1005666).
- btrfs: Export and move leaf/subtree qgroup helpers to qgroup.c (bsc#983087).
- btrfs: Revert 'do not delay inode ref updates during log replay' (bsc#987192).
- btrfs: bugfix: handle FS_IOC32_{GETFLAGS,SETFLAGS,GETVERSION} in btrfs_ioctl (bsc#1018100).
- btrfs: do not delay inode ref updates during log replay (bsc#987192).
- btrfs: fix incremental send failure caused by balance (bsc#985850).
- btrfs: fix relocation incorrectly dropping data references (bsc#990384).
- btrfs: increment ctx->pos for every emitted or skipped dirent in readdir (bsc#981709).
- btrfs: qgroup: Fix qgroup data leaking by using subtree tracing (bsc#983087).
- btrfs: remove old tree_root dirent processing in btrfs_real_readdir() (bsc#981709).
- btrfs: send, do not bug on inconsistent snapshots (bsc#985850).
- cpufreq: intel_pstate: Fix divide by zero on Knights Landing (KNL) (bsc#1008876).
- cpuset: fix sched_load_balance that was accidentally broken in a previous update (bsc#1010294).
- ext4: fix data exposure after a crash (bsc#1012985).
- fs/dcache: move the call of __d_drop(anon) into __d_materialise_unique(dentry, anon) (bsc#984194).
- fuse: do not use iocb after it may have been freed (bsc#1012985).
- hpilo: Add support for iLO5 (bsc#999101).
- ib/core: Avoid unsigned int overflow in sg_alloc_table (bsc#924381 bsc#921338).
- ib/mlx5: Fix FW version diaplay in sysfs (bnc#923036).
- ib/mlx5: Fix entries check in mlx5_ib_resize_cq (bnc#858727).
- ib/mlx5: Fix entries checks in mlx5_ib_create_cq (bnc#858727).
- ib/mlx5: Remove per-MR pas and dma pointers (bnc#923036).
- ibmveth: calculate gso_segs for large packets (bsc#1019148).
- ibmveth: check return of skb_linearize in ibmveth_start_xmit (bsc#1019148).
- ibmveth: consolidate kmalloc of array, memset 0 to kcalloc (bsc#1019148).
- ibmveth: set correct gso_size and gso_type (bsc#1019148).
- igb: Fix oops caused by missing queue pairing (bnc#857394).
- ipmi_si: create hardware-independent softdep for ipmi_devintf (bsc#1009062).
- ipr: Enable SIS pipe commands for SIS-32 devices (bsc#1016961).
- ipv4: Fix ip_queue_xmit to pass sk into ip_local_out_sk (bsc#938963).
- kabi: protect __sk_mem_reclaim (kabi).
- kabi: protect struct perf_event_context (kabi).
- kabi: reintroduce sk_filter (kabi).
- kernel: remove broken memory detection sanity check (bnc#1008567, LTC#148072).
- kgr: ignore zombie tasks during the patching (bnc#1008979).
- kgraft/iscsi-target: Do not block kGraft in iscsi_np kthread (bsc#1010612).
- kgraft/xen: Do not block kGraft in xenbus kthread (bsc#1017410).
- net/mlx5: Avoid passing dma address 0 to firmware (bnc#858727).
- net/mlx5: Fix typo in mlx5_query_port_pvlc (bnc#923036).
- net/mlx5e: Do not modify CQ before it was created (bnc#923036).
- net/mlx5e: Do not try to modify CQ moderation if it is not supported (bnc#923036).
- net/mlx5e: Fix MLX5E_100BASE_T define (bnc#923036).
- net/mlx5e: Remove wrong poll CQ optimization (bnc#923036).
- netback: correct array index (bsc#983348).
- nfsv4: Cap the transport reconnection timer at 1/2 lease period (bsc#1014410).
- nfsv4: Cleanup the setting of the nfs4 lease period (bsc#1014410).
- nfsv4: Fix 'NFS Lock reclaim failed' errors (bsc#1014410).
- ocfs2: fix BUG_ON() in ocfs2_ci_checkpointed() (bnc#1019783).
- posix_acl: Fixup acl reference leak and missing conversions in ext3, gfs2, jfs, hfsplus.
- powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec (bsc#1003813).
- proc: avoid including 'mountproto=' with no protocol in /proc/mounts (bsc#1019260).
- raid1: ignore discard error (bsc#1017164).
- reiserfs: fix race in prealloc discard (bsc#987576).
- rpm/kernel-binary.spec.in: Export a make-stderr.log file (bsc#1012422)
- rpm/kernel-spec-macros: Fix the check if there is no rebuild counter (bsc#1012060)
- rpm/kernel-spec-macros: Ignore too high rebuild counter (bsc#1012060)
- serial: 8250_pci: Detach low-level driver during PCI error recovery (bsc#1013001).
- sfc: clear napi_hash state when copying channels (bsc#923037).
- sfc: fix potential stack corruption from running past stat bitmask (bsc#923037).
- sfc: on MC reset, clear PIO buffer linkage in TXQs (bnc#856380).
- sunrpc: Enforce an upper limit on the number of cached credentials (bsc#1012917).
- sunrpc: Fix reconnection timeouts (bsc#1014410).
- sunrpc: Limit the reconnect backoff timer to the max RPC message timeout (bsc#1014410).
- target: Make EXTENDED_COPY 0xe4 failure return COPY TARGET DEVICE NOT REACHABLE (bsc#991273).
- target: add XCOPY target/segment desc sense codes (bsc#991273).
- target: bounds check XCOPY segment descriptor list (bsc#991273).
- target: bounds check XCOPY total descriptor list length (bsc#991273).
- target: check XCOPY segment descriptor CSCD IDs (bsc#1017170).
- target: check for XCOPY parameter truncation (bsc#991273).
- target: return UNSUPPORTED TARGET/SEGMENT DESC TYPE CODE sense (bsc#991273).
- target: simplify XCOPY wwn->se_dev lookup helper (bsc#991273).
- target: support XCOPY requests without parameters (bsc#991273).
- target: use XCOPY TOO MANY TARGET DESCRIPTORS sense (bsc#991273).
- target: use XCOPY segment descriptor CSCD IDs (bsc#1017170).
- tg3: Avoid NULL pointer dereference in tg3_io_error_detected() (bsc#921778).
- tty: Prevent ldisc drivers from re-using stale tty fields (bnc#1010507).
- x86/apic: Order irq_enter/exit() calls correctly vs. ack_APIC_irq() (bsc#1013479).
- xen/ftrace/x86: Set ftrace_stub to weak to prevent gcc from using short jumps to it (bsc#984419).
- xenbus: correctly signal errors from xenstored_local_init() (luckily none so far).
- xfs: allow lazy sb counter sync during filesystem freeze sequence (bsc#980560).
- xfs: refactor xlog_recover_process_data() (bsc#1019300).
Patchnames
SUSE-SLE-RT-12-SP1-2017-202
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 12 rt-kernel was updated to 3.12.69 to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2015-8962: Fixed a double free vulnerability in the SCSI subsystem that allowed local users to gain privileges or cause a denial of service (memory corruption and system crash) (bnc#1010501).\n- CVE-2015-8963: Fixed a race condition in kernel/events/core.c that allowed local users to gain privileges or cause a denial of service (use-after-free) (bnc#1010502).\n- CVE-2015-8964: Fixed a bug in the tty_set_termios_ldisc function that allowed local users to obtain sensitive information from kernel memory (bnc#1010507).\n- CVE-2016-10088: The sg implementation in the Linux kernel did not properly restrict write operations in situations where the KERNEL_DS option is set, which allowed local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) (bnc#1017710).\n- CVE-2016-7910: Fixed a use-after-free vulnerability in the block subsystem that allowed local users to gain privileges (bnc#1010716).\n- CVE-2016-7911: Fixed a race condition in the get_task_ioprio function that allowed local users to gain privileges or cause a denial of service (use-after-free) (bnc#1010711).\n- CVE-2016-7913: Fixed a bug in the xc2028_set_config function that allowed local users to gain privileges or cause a denial of service (use-after-free) (bnc#1010478).\n- CVE-2016-7914: The assoc_array_insert_into_terminal_node function did not check whether a slot is a leaf, which allowed local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and out-of-bounds read) (bnc#1010475).\n- CVE-2016-8399: Fixed a bug in the kernel networking subsystem that could have enabled a local malicious application to execute arbitrary code within the context of the kernel. (bnc#1014746).\n- CVE-2016-8632: The net subsystem did not validate the relationship between the minimum fragment length and the maximum packet size, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) (bnc#1008831).\n- CVE-2016-8633: The firewire subsystem allowed remote attackers to execute arbitrary code via crafted fragmented packets in certain unusual hardware configurations (bnc#1008833).\n- CVE-2016-8645: The TCP stack in the Linux kernel mishandled skb truncation, which allowed local users to cause a denial of service (system crash) (bnc#1009969).\n- CVE-2016-8655: Fixed a race condition in the network subsystem that allowed local users to gain privileges or cause a denial of service (use-after-free) (bnc#1012754).\n- CVE-2016-9083: The PCI subsystem local users to bypass integer overflow checks and cause a denial of service (memory corruption) or have unspecified other impact (bnc#1007197).\n- CVE-2016-9084: The PCI subsystem misused the kzalloc() function, which allowed local users to cause a denial of service (integer overflow) or have unspecified other impact (bnc#1007197).\n- CVE-2016-9555: Fixed a bug in the network subsystem that allowed remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data (bnc#1011685).\n- CVE-2016-9576: The block subsystem did not properly restrict the type of iterator, which allowed local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) (bnc#1013604).\n- CVE-2016-9756: The kernel did not properly initialize Code Segment (CS) in certain error cases, which allowed local users to obtain sensitive information from kernel stack memory (bnc#1013038).\n- CVE-2016-9793: The net subsystem mishandled negative values of sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact (bnc#1013531).\n- CVE-2016-9794: Fixed a race condition in the ALSA subsystem that allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact (bnc#1013533).\n- CVE-2016-9806: Fixed a race condition in the netlink_dump() function which could have allowed local users to cause a denial of service (double free) or possibly have unspecified other impact (bnc#1013540).\n- CVE-2017-2583: kvm: x86: fixed emulation of 'MOV SS, null selector' (bsc#1020602).\n- CVE-2017-2584: arch: x86: kvm: fixed a bug that could have allowed local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free) (bnc#1019851).\n- CVE-2017-5551: tmpfs: Fixed a bug that could have allowed users to set setgid bits on files they don't down. (bsc#1021258, CVE-2017-5551).\n\nThe following non-security bugs were fixed:\n\n- 8250_pci: Fix potential use-after-free in error path (bsc#1013001).\n- block_dev: do not test bdev->bd_contains when it is not stable (bsc#1008557).\n- bna: Add synchronization for tx ring (bsc#993739).\n- bnx2i/bnx2fc : fix randconfig error in next-20140909 (bsc#922052 bsc#922056).\n- bnx2x: Correct ringparam estimate when DOWN (bsc#1020214).\n- bnx2x: fix lockdep splat (bsc#922052 bsc#922056).\n- btrfs: Ensure proper sector alignment for btrfs_free_reserved_data_space (bsc#1005666).\n- btrfs: Export and move leaf/subtree qgroup helpers to qgroup.c (bsc#983087).\n- btrfs: Revert 'do not delay inode ref updates during log replay' (bsc#987192).\n- btrfs: bugfix: handle FS_IOC32_{GETFLAGS,SETFLAGS,GETVERSION} in btrfs_ioctl (bsc#1018100).\n- btrfs: do not delay inode ref updates during log replay (bsc#987192).\n- btrfs: fix incremental send failure caused by balance (bsc#985850).\n- btrfs: fix relocation incorrectly dropping data references (bsc#990384).\n- btrfs: increment ctx->pos for every emitted or skipped dirent in readdir (bsc#981709).\n- btrfs: qgroup: Fix qgroup data leaking by using subtree tracing (bsc#983087).\n- btrfs: remove old tree_root dirent processing in btrfs_real_readdir() (bsc#981709).\n- btrfs: send, do not bug on inconsistent snapshots (bsc#985850).\n- cpufreq: intel_pstate: Fix divide by zero on Knights Landing (KNL) (bsc#1008876).\n- cpuset: fix sched_load_balance that was accidentally broken in a previous update (bsc#1010294).\n- ext4: fix data exposure after a crash (bsc#1012985).\n- fs/dcache: move the call of __d_drop(anon) into __d_materialise_unique(dentry, anon) (bsc#984194).\n- fuse: do not use iocb after it may have been freed (bsc#1012985).\n- hpilo: Add support for iLO5 (bsc#999101).\n- ib/core: Avoid unsigned int overflow in sg_alloc_table (bsc#924381 bsc#921338).\n- ib/mlx5: Fix FW version diaplay in sysfs (bnc#923036).\n- ib/mlx5: Fix entries check in mlx5_ib_resize_cq (bnc#858727).\n- ib/mlx5: Fix entries checks in mlx5_ib_create_cq (bnc#858727).\n- ib/mlx5: Remove per-MR pas and dma pointers (bnc#923036).\n- ibmveth: calculate gso_segs for large packets (bsc#1019148).\n- ibmveth: check return of skb_linearize in ibmveth_start_xmit (bsc#1019148).\n- ibmveth: consolidate kmalloc of array, memset 0 to kcalloc (bsc#1019148).\n- ibmveth: set correct gso_size and gso_type (bsc#1019148).\n- igb: Fix oops caused by missing queue pairing (bnc#857394).\n- ipmi_si: create hardware-independent softdep for ipmi_devintf (bsc#1009062).\n- ipr: Enable SIS pipe commands for SIS-32 devices (bsc#1016961).\n- ipv4: Fix ip_queue_xmit to pass sk into ip_local_out_sk (bsc#938963).\n- kabi: protect __sk_mem_reclaim (kabi).\n- kabi: protect struct perf_event_context (kabi).\n- kabi: reintroduce sk_filter (kabi).\n- kernel: remove broken memory detection sanity check (bnc#1008567, LTC#148072).\n- kgr: ignore zombie tasks during the patching (bnc#1008979).\n- kgraft/iscsi-target: Do not block kGraft in iscsi_np kthread (bsc#1010612).\n- kgraft/xen: Do not block kGraft in xenbus kthread (bsc#1017410).\n- net/mlx5: Avoid passing dma address 0 to firmware (bnc#858727).\n- net/mlx5: Fix typo in mlx5_query_port_pvlc (bnc#923036).\n- net/mlx5e: Do not modify CQ before it was created (bnc#923036).\n- net/mlx5e: Do not try to modify CQ moderation if it is not supported (bnc#923036).\n- net/mlx5e: Fix MLX5E_100BASE_T define (bnc#923036).\n- net/mlx5e: Remove wrong poll CQ optimization (bnc#923036).\n- netback: correct array index (bsc#983348).\n- nfsv4: Cap the transport reconnection timer at 1/2 lease period (bsc#1014410).\n- nfsv4: Cleanup the setting of the nfs4 lease period (bsc#1014410).\n- nfsv4: Fix 'NFS Lock reclaim failed' errors (bsc#1014410).\n- ocfs2: fix BUG_ON() in ocfs2_ci_checkpointed() (bnc#1019783).\n- posix_acl: Fixup acl reference leak and missing conversions in ext3, gfs2, jfs, hfsplus.\n- powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec (bsc#1003813).\n- proc: avoid including 'mountproto=' with no protocol in /proc/mounts (bsc#1019260).\n- raid1: ignore discard error (bsc#1017164).\n- reiserfs: fix race in prealloc discard (bsc#987576).\n- rpm/kernel-binary.spec.in: Export a make-stderr.log file (bsc#1012422)\n- rpm/kernel-spec-macros: Fix the check if there is no rebuild counter (bsc#1012060)\n- rpm/kernel-spec-macros: Ignore too high rebuild counter (bsc#1012060)\n- serial: 8250_pci: Detach low-level driver during PCI error recovery (bsc#1013001).\n- sfc: clear napi_hash state when copying channels (bsc#923037).\n- sfc: fix potential stack corruption from running past stat bitmask (bsc#923037).\n- sfc: on MC reset, clear PIO buffer linkage in TXQs (bnc#856380).\n- sunrpc: Enforce an upper limit on the number of cached credentials (bsc#1012917).\n- sunrpc: Fix reconnection timeouts (bsc#1014410).\n- sunrpc: Limit the reconnect backoff timer to the max RPC message timeout (bsc#1014410).\n- target: Make EXTENDED_COPY 0xe4 failure return COPY TARGET DEVICE NOT REACHABLE (bsc#991273).\n- target: add XCOPY target/segment desc sense codes (bsc#991273).\n- target: bounds check XCOPY segment descriptor list (bsc#991273).\n- target: bounds check XCOPY total descriptor list length (bsc#991273).\n- target: check XCOPY segment descriptor CSCD IDs (bsc#1017170).\n- target: check for XCOPY parameter truncation (bsc#991273).\n- target: return UNSUPPORTED TARGET/SEGMENT DESC TYPE CODE sense (bsc#991273).\n- target: simplify XCOPY wwn->se_dev lookup helper (bsc#991273).\n- target: support XCOPY requests without parameters (bsc#991273).\n- target: use XCOPY TOO MANY TARGET DESCRIPTORS sense (bsc#991273).\n- target: use XCOPY segment descriptor CSCD IDs (bsc#1017170).\n- tg3: Avoid NULL pointer dereference in tg3_io_error_detected() (bsc#921778).\n- tty: Prevent ldisc drivers from re-using stale tty fields (bnc#1010507).\n- x86/apic: Order irq_enter/exit() calls correctly vs. ack_APIC_irq() (bsc#1013479).\n- xen/ftrace/x86: Set ftrace_stub to weak to prevent gcc from using short jumps to it (bsc#984419).\n- xenbus: correctly signal errors from xenstored_local_init() (luckily none so far).\n- xfs: allow lazy sb counter sync during filesystem freeze sequence (bsc#980560).\n- xfs: refactor xlog_recover_process_data() (bsc#1019300).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-RT-12-SP1-2017-202", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_0407-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:0407-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20170407-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:0407-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-February/002626.html", }, { category: "self", summary: "SUSE Bug 1003813", url: "https://bugzilla.suse.com/1003813", }, { category: "self", summary: "SUSE Bug 1005666", url: "https://bugzilla.suse.com/1005666", }, { category: "self", summary: "SUSE Bug 1007197", url: "https://bugzilla.suse.com/1007197", }, { category: "self", summary: "SUSE Bug 1008557", url: "https://bugzilla.suse.com/1008557", }, { category: "self", summary: "SUSE Bug 1008567", url: "https://bugzilla.suse.com/1008567", }, { category: "self", summary: "SUSE Bug 1008831", url: "https://bugzilla.suse.com/1008831", }, { category: "self", summary: "SUSE Bug 1008833", url: "https://bugzilla.suse.com/1008833", }, { category: "self", summary: "SUSE Bug 1008876", url: "https://bugzilla.suse.com/1008876", }, { category: "self", summary: "SUSE Bug 1008979", url: "https://bugzilla.suse.com/1008979", }, { category: "self", summary: "SUSE Bug 1009062", url: "https://bugzilla.suse.com/1009062", }, { category: "self", summary: "SUSE Bug 1009969", url: "https://bugzilla.suse.com/1009969", }, { category: "self", summary: "SUSE Bug 1010040", url: "https://bugzilla.suse.com/1010040", }, { category: "self", summary: "SUSE Bug 1010213", url: "https://bugzilla.suse.com/1010213", }, { category: "self", summary: "SUSE Bug 1010294", url: "https://bugzilla.suse.com/1010294", }, { category: "self", summary: "SUSE Bug 1010475", url: "https://bugzilla.suse.com/1010475", }, { category: "self", summary: "SUSE Bug 1010478", url: "https://bugzilla.suse.com/1010478", }, { category: "self", summary: "SUSE Bug 1010501", url: "https://bugzilla.suse.com/1010501", }, { category: "self", summary: "SUSE Bug 1010502", url: "https://bugzilla.suse.com/1010502", }, { category: "self", summary: "SUSE Bug 1010507", url: "https://bugzilla.suse.com/1010507", }, { category: "self", summary: "SUSE Bug 1010612", url: "https://bugzilla.suse.com/1010612", }, { category: "self", summary: "SUSE Bug 1010711", url: "https://bugzilla.suse.com/1010711", }, { category: "self", summary: "SUSE Bug 1010716", url: "https://bugzilla.suse.com/1010716", }, { category: "self", summary: "SUSE Bug 1011685", url: "https://bugzilla.suse.com/1011685", }, { category: "self", summary: "SUSE Bug 1012060", url: "https://bugzilla.suse.com/1012060", }, { category: "self", summary: "SUSE Bug 1012422", url: "https://bugzilla.suse.com/1012422", }, { category: "self", summary: "SUSE Bug 1012754", url: "https://bugzilla.suse.com/1012754", }, { category: "self", summary: "SUSE Bug 1012917", url: "https://bugzilla.suse.com/1012917", }, { category: "self", summary: "SUSE Bug 1012985", url: "https://bugzilla.suse.com/1012985", }, { category: "self", summary: "SUSE Bug 1013001", url: "https://bugzilla.suse.com/1013001", }, { category: "self", summary: "SUSE Bug 1013038", url: "https://bugzilla.suse.com/1013038", }, { category: "self", summary: "SUSE Bug 1013479", url: "https://bugzilla.suse.com/1013479", }, { category: "self", summary: "SUSE Bug 1013531", url: "https://bugzilla.suse.com/1013531", }, { category: "self", summary: "SUSE Bug 1013533", url: "https://bugzilla.suse.com/1013533", }, { category: "self", summary: "SUSE Bug 1013540", url: "https://bugzilla.suse.com/1013540", }, { category: "self", summary: "SUSE Bug 1013604", url: "https://bugzilla.suse.com/1013604", }, { category: "self", summary: "SUSE Bug 1014410", url: "https://bugzilla.suse.com/1014410", }, { category: "self", summary: "SUSE Bug 1014746", url: "https://bugzilla.suse.com/1014746", }, { category: "self", summary: "SUSE Bug 1016713", url: "https://bugzilla.suse.com/1016713", }, { category: "self", summary: "SUSE Bug 1016725", url: "https://bugzilla.suse.com/1016725", }, { category: "self", summary: "SUSE Bug 1016961", url: "https://bugzilla.suse.com/1016961", }, { category: "self", summary: "SUSE Bug 1017164", url: "https://bugzilla.suse.com/1017164", }, { category: "self", summary: "SUSE Bug 1017170", url: "https://bugzilla.suse.com/1017170", }, { category: "self", summary: "SUSE Bug 1017410", url: "https://bugzilla.suse.com/1017410", }, { category: "self", summary: "SUSE Bug 1017710", url: "https://bugzilla.suse.com/1017710", }, { category: "self", summary: "SUSE Bug 1018100", url: "https://bugzilla.suse.com/1018100", }, { category: "self", summary: "SUSE Bug 1019032", url: "https://bugzilla.suse.com/1019032", }, { category: "self", summary: "SUSE Bug 1019148", url: "https://bugzilla.suse.com/1019148", }, { category: "self", summary: "SUSE Bug 1019260", url: "https://bugzilla.suse.com/1019260", }, { category: "self", summary: "SUSE Bug 1019300", url: "https://bugzilla.suse.com/1019300", }, { category: "self", summary: "SUSE Bug 1019783", url: "https://bugzilla.suse.com/1019783", }, { category: "self", summary: "SUSE Bug 1019851", url: "https://bugzilla.suse.com/1019851", }, { category: "self", summary: "SUSE Bug 1020214", url: "https://bugzilla.suse.com/1020214", }, { category: "self", summary: "SUSE Bug 1020602", url: "https://bugzilla.suse.com/1020602", }, { category: "self", summary: "SUSE Bug 1021258", url: "https://bugzilla.suse.com/1021258", }, { category: "self", summary: "SUSE Bug 856380", url: "https://bugzilla.suse.com/856380", }, { category: "self", summary: "SUSE Bug 857394", url: "https://bugzilla.suse.com/857394", }, { category: "self", summary: "SUSE Bug 858727", url: "https://bugzilla.suse.com/858727", }, { category: "self", summary: "SUSE Bug 921338", url: "https://bugzilla.suse.com/921338", }, { category: "self", summary: "SUSE Bug 921778", url: "https://bugzilla.suse.com/921778", }, { category: "self", summary: "SUSE Bug 922052", url: "https://bugzilla.suse.com/922052", }, { category: "self", summary: "SUSE Bug 922056", url: "https://bugzilla.suse.com/922056", }, { category: "self", summary: "SUSE Bug 923036", url: "https://bugzilla.suse.com/923036", }, { category: "self", summary: "SUSE Bug 923037", url: "https://bugzilla.suse.com/923037", }, { category: "self", summary: "SUSE Bug 924381", url: "https://bugzilla.suse.com/924381", }, { category: "self", summary: "SUSE Bug 938963", url: "https://bugzilla.suse.com/938963", }, { category: "self", summary: "SUSE Bug 972993", url: "https://bugzilla.suse.com/972993", }, { category: "self", summary: "SUSE Bug 980560", url: "https://bugzilla.suse.com/980560", }, { category: "self", summary: "SUSE Bug 981709", url: "https://bugzilla.suse.com/981709", }, { category: "self", summary: "SUSE Bug 983087", url: "https://bugzilla.suse.com/983087", }, { category: "self", summary: "SUSE Bug 983348", url: "https://bugzilla.suse.com/983348", }, { category: "self", summary: "SUSE Bug 984194", url: "https://bugzilla.suse.com/984194", }, { category: "self", summary: "SUSE Bug 984419", url: "https://bugzilla.suse.com/984419", }, { category: "self", summary: "SUSE Bug 985850", url: "https://bugzilla.suse.com/985850", }, { category: "self", summary: "SUSE Bug 987192", url: "https://bugzilla.suse.com/987192", }, { category: "self", summary: "SUSE Bug 987576", url: "https://bugzilla.suse.com/987576", }, { category: "self", summary: "SUSE Bug 990384", url: "https://bugzilla.suse.com/990384", }, { category: "self", summary: "SUSE Bug 991273", url: "https://bugzilla.suse.com/991273", }, { category: "self", summary: "SUSE Bug 993739", url: "https://bugzilla.suse.com/993739", }, { category: "self", summary: "SUSE Bug 997807", url: "https://bugzilla.suse.com/997807", }, { category: "self", summary: "SUSE Bug 999101", url: "https://bugzilla.suse.com/999101", }, { category: "self", summary: "SUSE CVE CVE-2015-8962 page", url: "https://www.suse.com/security/cve/CVE-2015-8962/", }, { category: "self", summary: "SUSE CVE CVE-2015-8963 page", url: "https://www.suse.com/security/cve/CVE-2015-8963/", }, { category: "self", summary: "SUSE CVE CVE-2015-8964 page", url: "https://www.suse.com/security/cve/CVE-2015-8964/", }, { category: "self", summary: "SUSE CVE CVE-2016-10088 page", url: "https://www.suse.com/security/cve/CVE-2016-10088/", }, { category: "self", summary: "SUSE CVE CVE-2016-7910 page", url: "https://www.suse.com/security/cve/CVE-2016-7910/", }, { category: "self", summary: "SUSE CVE CVE-2016-7911 page", url: "https://www.suse.com/security/cve/CVE-2016-7911/", }, { category: "self", summary: "SUSE CVE CVE-2016-7913 page", url: "https://www.suse.com/security/cve/CVE-2016-7913/", }, { category: "self", summary: "SUSE CVE CVE-2016-7914 page", url: "https://www.suse.com/security/cve/CVE-2016-7914/", }, { category: "self", summary: "SUSE CVE CVE-2016-8399 page", url: "https://www.suse.com/security/cve/CVE-2016-8399/", }, { category: "self", summary: "SUSE CVE CVE-2016-8632 page", url: "https://www.suse.com/security/cve/CVE-2016-8632/", }, { category: "self", summary: "SUSE CVE CVE-2016-8633 page", url: "https://www.suse.com/security/cve/CVE-2016-8633/", }, { category: "self", summary: "SUSE CVE CVE-2016-8645 page", url: "https://www.suse.com/security/cve/CVE-2016-8645/", }, { category: "self", summary: "SUSE CVE CVE-2016-8655 page", url: "https://www.suse.com/security/cve/CVE-2016-8655/", }, { category: "self", summary: "SUSE CVE CVE-2016-9083 page", url: "https://www.suse.com/security/cve/CVE-2016-9083/", }, { category: "self", summary: "SUSE CVE CVE-2016-9084 page", url: "https://www.suse.com/security/cve/CVE-2016-9084/", }, { category: "self", summary: "SUSE CVE CVE-2016-9555 page", url: "https://www.suse.com/security/cve/CVE-2016-9555/", }, { category: "self", summary: "SUSE CVE CVE-2016-9576 page", url: "https://www.suse.com/security/cve/CVE-2016-9576/", }, { category: "self", summary: "SUSE CVE CVE-2016-9756 page", url: "https://www.suse.com/security/cve/CVE-2016-9756/", }, { category: "self", summary: "SUSE CVE CVE-2016-9793 page", url: "https://www.suse.com/security/cve/CVE-2016-9793/", }, { category: "self", summary: "SUSE CVE CVE-2016-9794 page", url: "https://www.suse.com/security/cve/CVE-2016-9794/", }, { category: "self", summary: "SUSE CVE CVE-2016-9806 page", url: "https://www.suse.com/security/cve/CVE-2016-9806/", }, { category: "self", summary: "SUSE CVE CVE-2017-2583 page", url: "https://www.suse.com/security/cve/CVE-2017-2583/", }, { category: "self", summary: "SUSE CVE CVE-2017-2584 page", url: "https://www.suse.com/security/cve/CVE-2017-2584/", }, { category: "self", summary: "SUSE CVE CVE-2017-5551 page", url: "https://www.suse.com/security/cve/CVE-2017-5551/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2017-02-06T14:41:53Z", generator: { date: "2017-02-06T14:41:53Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:0407-1", initial_release_date: "2017-02-06T14:41:53Z", revision_history: [ { date: "2017-02-06T14:41:53Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-rt-3.12.69-60.30.1.noarch", product: { name: "kernel-devel-rt-3.12.69-60.30.1.noarch", product_id: "kernel-devel-rt-3.12.69-60.30.1.noarch", }, }, { category: "product_version", name: "kernel-source-rt-3.12.69-60.30.1.noarch", product: { name: "kernel-source-rt-3.12.69-60.30.1.noarch", product_id: "kernel-source-rt-3.12.69-60.30.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-compute-3.12.69-60.30.1.x86_64", product: { name: "kernel-compute-3.12.69-60.30.1.x86_64", product_id: "kernel-compute-3.12.69-60.30.1.x86_64", }, }, { category: "product_version", name: "kernel-compute-base-3.12.69-60.30.1.x86_64", product: { name: "kernel-compute-base-3.12.69-60.30.1.x86_64", product_id: "kernel-compute-base-3.12.69-60.30.1.x86_64", }, }, { category: "product_version", name: "kernel-compute-devel-3.12.69-60.30.1.x86_64", product: { name: "kernel-compute-devel-3.12.69-60.30.1.x86_64", product_id: "kernel-compute-devel-3.12.69-60.30.1.x86_64", }, }, { category: "product_version", name: "kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", product: { name: "kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", product_id: "kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-3.12.69-60.30.1.x86_64", product: { name: "kernel-rt-3.12.69-60.30.1.x86_64", product_id: "kernel-rt-3.12.69-60.30.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-base-3.12.69-60.30.1.x86_64", product: { name: "kernel-rt-base-3.12.69-60.30.1.x86_64", product_id: "kernel-rt-base-3.12.69-60.30.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-devel-3.12.69-60.30.1.x86_64", product: { name: "kernel-rt-devel-3.12.69-60.30.1.x86_64", product_id: "kernel-rt-devel-3.12.69-60.30.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", product: { name: "kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", product_id: "kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-rt-3.12.69-60.30.1.x86_64", product: { name: "kernel-syms-rt-3.12.69-60.30.1.x86_64", product_id: "kernel-syms-rt-3.12.69-60.30.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Real Time 12 SP1", product: { name: "SUSE Linux Enterprise Real Time 12 SP1", product_id: "SUSE Linux Enterprise Real Time 12 SP1", }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-compute-3.12.69-60.30.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP1", product_id: "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", }, product_reference: "kernel-compute-3.12.69-60.30.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-compute-base-3.12.69-60.30.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP1", product_id: "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", }, product_reference: "kernel-compute-base-3.12.69-60.30.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-compute-devel-3.12.69-60.30.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP1", product_id: "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", }, product_reference: "kernel-compute-devel-3.12.69-60.30.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-compute_debug-devel-3.12.69-60.30.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP1", product_id: "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", }, product_reference: "kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-rt-3.12.69-60.30.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP1", product_id: "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", }, product_reference: "kernel-devel-rt-3.12.69-60.30.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-3.12.69-60.30.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP1", product_id: "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", }, product_reference: "kernel-rt-3.12.69-60.30.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-base-3.12.69-60.30.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP1", product_id: "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", }, product_reference: "kernel-rt-base-3.12.69-60.30.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-3.12.69-60.30.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP1", product_id: "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", }, product_reference: "kernel-rt-devel-3.12.69-60.30.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-devel-3.12.69-60.30.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP1", product_id: "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", }, product_reference: "kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-source-rt-3.12.69-60.30.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP1", product_id: "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", }, product_reference: "kernel-source-rt-3.12.69-60.30.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-rt-3.12.69-60.30.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP1", product_id: "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", }, product_reference: "kernel-syms-rt-3.12.69-60.30.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 12 SP1", }, ], }, vulnerabilities: [ { cve: "CVE-2015-8962", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8962", }, ], notes: [ { category: "general", text: "Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching a device during an SG_IO ioctl call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8962", url: "https://www.suse.com/security/cve/CVE-2015-8962", }, { category: "external", summary: "SUSE Bug 1010501 for CVE-2015-8962", url: "https://bugzilla.suse.com/1010501", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2015-8962", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-06T14:41:53Z", details: "moderate", }, ], title: "CVE-2015-8962", }, { cve: "CVE-2015-8963", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8963", }, ], notes: [ { category: "general", text: "Race condition in kernel/events/core.c in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect handling of an swevent data structure during a CPU unplug operation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8963", url: "https://www.suse.com/security/cve/CVE-2015-8963", }, { category: "external", summary: "SUSE Bug 1010502 for CVE-2015-8963", url: "https://bugzilla.suse.com/1010502", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-06T14:41:53Z", details: "moderate", }, ], title: "CVE-2015-8963", }, { cve: "CVE-2015-8964", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8964", }, ], notes: [ { category: "general", text: "The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel before 4.5 allows local users to obtain sensitive information from kernel memory by reading a tty data structure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8964", url: "https://www.suse.com/security/cve/CVE-2015-8964", }, { category: "external", summary: "SUSE Bug 1010507 for CVE-2015-8964", url: "https://bugzilla.suse.com/1010507", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-06T14:41:53Z", details: "moderate", }, ], title: "CVE-2015-8964", }, { cve: "CVE-2016-10088", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-10088", }, ], notes: [ { category: "general", text: "The sg implementation in the Linux kernel through 4.9 does not properly restrict write operations in situations where the KERNEL_DS option is set, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-10088", url: "https://www.suse.com/security/cve/CVE-2016-10088", }, { category: "external", summary: "SUSE Bug 1013604 for CVE-2016-10088", url: "https://bugzilla.suse.com/1013604", }, { category: "external", summary: "SUSE Bug 1014271 for CVE-2016-10088", url: "https://bugzilla.suse.com/1014271", }, { category: "external", summary: "SUSE Bug 1017710 for CVE-2016-10088", url: "https://bugzilla.suse.com/1017710", }, { category: "external", summary: "SUSE Bug 1019079 for CVE-2016-10088", url: "https://bugzilla.suse.com/1019079", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-10088", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-06T14:41:53Z", details: "important", }, ], title: "CVE-2016-10088", }, { cve: "CVE-2016-7910", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7910", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7910", url: "https://www.suse.com/security/cve/CVE-2016-7910", }, { category: "external", summary: "SUSE Bug 1010716 for CVE-2016-7910", url: "https://bugzilla.suse.com/1010716", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-7910", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 1196722 for CVE-2016-7910", url: "https://bugzilla.suse.com/1196722", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-06T14:41:53Z", details: "moderate", }, ], title: "CVE-2016-7910", }, { cve: "CVE-2016-7911", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7911", }, ], notes: [ { category: "general", text: "Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel before 4.6.6 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7911", url: "https://www.suse.com/security/cve/CVE-2016-7911", }, { category: "external", summary: "SUSE Bug 1010711 for CVE-2016-7911", url: "https://bugzilla.suse.com/1010711", }, { category: "external", summary: "SUSE Bug 1010713 for CVE-2016-7911", url: "https://bugzilla.suse.com/1010713", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-7911", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-06T14:41:53Z", details: "moderate", }, ], title: "CVE-2016-7911", }, { cve: "CVE-2016-7913", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7913", }, ], notes: [ { category: "general", text: "The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7913", url: "https://www.suse.com/security/cve/CVE-2016-7913", }, { category: "external", summary: "SUSE Bug 1010478 for CVE-2016-7913", url: "https://bugzilla.suse.com/1010478", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-06T14:41:53Z", details: "important", }, ], title: "CVE-2016-7913", }, { cve: "CVE-2016-7914", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7914", }, ], notes: [ { category: "general", text: "The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel before 4.5.3 does not check whether a slot is a leaf, which allows local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and out-of-bounds read) via an application that uses associative-array data structures, as demonstrated by the keyutils test suite.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7914", url: "https://www.suse.com/security/cve/CVE-2016-7914", }, { category: "external", summary: "SUSE Bug 1010475 for CVE-2016-7914", url: "https://bugzilla.suse.com/1010475", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-06T14:41:53Z", details: "moderate", }, ], title: "CVE-2016-7914", }, { cve: "CVE-2016-8399", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8399", }, ], notes: [ { category: "general", text: "An elevation of privilege vulnerability in the kernel networking subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and current compiler optimizations restrict access to the vulnerable code. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31349935.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8399", url: "https://www.suse.com/security/cve/CVE-2016-8399", }, { category: "external", summary: "SUSE Bug 1014746 for CVE-2016-8399", url: "https://bugzilla.suse.com/1014746", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-8399", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-06T14:41:53Z", details: "moderate", }, ], title: "CVE-2016-8399", }, { cve: "CVE-2016-8632", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8632", }, ], notes: [ { category: "general", text: "The tipc_msg_build function in net/tipc/msg.c in the Linux kernel through 4.8.11 does not validate the relationship between the minimum fragment length and the maximum packet size, which allows local users to gain privileges or cause a denial of service (heap-based buffer overflow) by leveraging the CAP_NET_ADMIN capability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8632", url: "https://www.suse.com/security/cve/CVE-2016-8632", }, { category: "external", summary: "SUSE Bug 1008831 for CVE-2016-8632", url: "https://bugzilla.suse.com/1008831", }, { category: "external", summary: "SUSE Bug 1012852 for CVE-2016-8632", url: "https://bugzilla.suse.com/1012852", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-8632", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-06T14:41:53Z", details: "moderate", }, ], title: "CVE-2016-8632", }, { cve: "CVE-2016-8633", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8633", }, ], notes: [ { category: "general", text: "drivers/firewire/net.c in the Linux kernel before 4.8.7, in certain unusual hardware configurations, allows remote attackers to execute arbitrary code via crafted fragmented packets.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8633", url: "https://www.suse.com/security/cve/CVE-2016-8633", }, { category: "external", summary: "SUSE Bug 1008833 for CVE-2016-8633", url: "https://bugzilla.suse.com/1008833", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-06T14:41:53Z", details: "moderate", }, ], title: "CVE-2016-8633", }, { cve: "CVE-2016-8645", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8645", }, ], notes: [ { category: "general", text: "The TCP stack in the Linux kernel before 4.8.10 mishandles skb truncation, which allows local users to cause a denial of service (system crash) via a crafted application that makes sendto system calls, related to net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8645", url: "https://www.suse.com/security/cve/CVE-2016-8645", }, { category: "external", summary: "SUSE Bug 1009969 for CVE-2016-8645", url: "https://bugzilla.suse.com/1009969", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-06T14:41:53Z", details: "moderate", }, ], title: "CVE-2016-8645", }, { cve: "CVE-2016-8655", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8655", }, ], notes: [ { category: "general", text: "Race condition in net/packet/af_packet.c in the Linux kernel through 4.8.12 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging the CAP_NET_RAW capability to change a socket version, related to the packet_set_ring and packet_setsockopt functions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8655", url: "https://www.suse.com/security/cve/CVE-2016-8655", }, { category: "external", summary: "SUSE Bug 1012754 for CVE-2016-8655", url: "https://bugzilla.suse.com/1012754", }, { category: "external", summary: "SUSE Bug 1012759 for CVE-2016-8655", url: "https://bugzilla.suse.com/1012759", }, { category: "external", summary: "SUSE Bug 1013822 for CVE-2016-8655", url: "https://bugzilla.suse.com/1013822", }, { category: "external", summary: "SUSE Bug 1052365 for CVE-2016-8655", url: "https://bugzilla.suse.com/1052365", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-06T14:41:53Z", details: "moderate", }, ], title: "CVE-2016-8655", }, { cve: "CVE-2016-9083", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9083", }, ], notes: [ { category: "general", text: "drivers/vfio/pci/vfio_pci.c in the Linux kernel through 4.8.11 allows local users to bypass integer overflow checks, and cause a denial of service (memory corruption) or have unspecified other impact, by leveraging access to a vfio PCI device file for a VFIO_DEVICE_SET_IRQS ioctl call, aka a \"state machine confusion bug.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9083", url: "https://www.suse.com/security/cve/CVE-2016-9083", }, { category: "external", summary: "SUSE Bug 1007197 for CVE-2016-9083", url: "https://bugzilla.suse.com/1007197", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-06T14:41:53Z", details: "low", }, ], title: "CVE-2016-9083", }, { cve: "CVE-2016-9084", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9084", }, ], notes: [ { category: "general", text: "drivers/vfio/pci/vfio_pci_intrs.c in the Linux kernel through 4.8.11 misuses the kzalloc function, which allows local users to cause a denial of service (integer overflow) or have unspecified other impact by leveraging access to a vfio PCI device file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9084", url: "https://www.suse.com/security/cve/CVE-2016-9084", }, { category: "external", summary: "SUSE Bug 1007197 for CVE-2016-9084", url: "https://bugzilla.suse.com/1007197", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-06T14:41:53Z", details: "low", }, ], title: "CVE-2016-9084", }, { cve: "CVE-2016-9555", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9555", }, ], notes: [ { category: "general", text: "The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel before 4.8.8 lacks chunk-length checking for the first chunk, which allows remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9555", url: "https://www.suse.com/security/cve/CVE-2016-9555", }, { category: "external", summary: "SUSE Bug 1011685 for CVE-2016-9555", url: "https://bugzilla.suse.com/1011685", }, { category: "external", summary: "SUSE Bug 1012183 for CVE-2016-9555", url: "https://bugzilla.suse.com/1012183", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-9555", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-06T14:41:53Z", details: "important", }, ], title: "CVE-2016-9555", }, { cve: "CVE-2016-9576", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9576", }, ], notes: [ { category: "general", text: "The blk_rq_map_user_iov function in block/blk-map.c in the Linux kernel before 4.8.14 does not properly restrict the type of iterator, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9576", url: "https://www.suse.com/security/cve/CVE-2016-9576", }, { category: "external", summary: "SUSE Bug 1013604 for CVE-2016-9576", url: "https://bugzilla.suse.com/1013604", }, { category: "external", summary: "SUSE Bug 1014271 for CVE-2016-9576", url: "https://bugzilla.suse.com/1014271", }, { category: "external", summary: "SUSE Bug 1017710 for CVE-2016-9576", url: "https://bugzilla.suse.com/1017710", }, { category: "external", summary: "SUSE Bug 1019079 for CVE-2016-9576", url: "https://bugzilla.suse.com/1019079", }, { category: "external", summary: "SUSE Bug 1019668 for CVE-2016-9576", url: "https://bugzilla.suse.com/1019668", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-9576", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-06T14:41:53Z", details: "important", }, ], title: "CVE-2016-9576", }, { cve: "CVE-2016-9756", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9756", }, ], notes: [ { category: "general", text: "arch/x86/kvm/emulate.c in the Linux kernel before 4.8.12 does not properly initialize Code Segment (CS) in certain error cases, which allows local users to obtain sensitive information from kernel stack memory via a crafted application.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9756", url: "https://www.suse.com/security/cve/CVE-2016-9756", }, { category: "external", summary: "SUSE Bug 1013038 for CVE-2016-9756", url: "https://bugzilla.suse.com/1013038", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-06T14:41:53Z", details: "moderate", }, ], title: "CVE-2016-9756", }, { cve: "CVE-2016-9793", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9793", }, ], notes: [ { category: "general", text: "The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9793", url: "https://www.suse.com/security/cve/CVE-2016-9793", }, { category: "external", summary: "SUSE Bug 1013531 for CVE-2016-9793", url: "https://bugzilla.suse.com/1013531", }, { category: "external", summary: "SUSE Bug 1013542 for CVE-2016-9793", url: "https://bugzilla.suse.com/1013542", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-9793", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-06T14:41:53Z", details: "moderate", }, ], title: "CVE-2016-9793", }, { cve: "CVE-2016-9794", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9794", }, ], notes: [ { category: "general", text: "Race condition in the snd_pcm_period_elapsed function in sound/core/pcm_lib.c in the ALSA subsystem in the Linux kernel before 4.7 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted SNDRV_PCM_TRIGGER_START command.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9794", url: "https://www.suse.com/security/cve/CVE-2016-9794", }, { category: "external", summary: "SUSE Bug 1013533 for CVE-2016-9794", url: "https://bugzilla.suse.com/1013533", }, { category: "external", summary: "SUSE Bug 1013543 for CVE-2016-9794", url: "https://bugzilla.suse.com/1013543", }, { category: "external", summary: "SUSE Bug 1013604 for CVE-2016-9794", url: "https://bugzilla.suse.com/1013604", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-06T14:41:53Z", details: "moderate", }, ], title: "CVE-2016-9794", }, { cve: "CVE-2016-9806", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9806", }, ], notes: [ { category: "general", text: "Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel before 4.6.3 allows local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that makes sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9806", url: "https://www.suse.com/security/cve/CVE-2016-9806", }, { category: "external", summary: "SUSE Bug 1013540 for CVE-2016-9806", url: "https://bugzilla.suse.com/1013540", }, { category: "external", summary: "SUSE Bug 1017589 for CVE-2016-9806", url: "https://bugzilla.suse.com/1017589", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-06T14:41:53Z", details: "important", }, ], title: "CVE-2016-9806", }, { cve: "CVE-2017-2583", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-2583", }, ], notes: [ { category: "general", text: "The load_segment_descriptor implementation in arch/x86/kvm/emulate.c in the Linux kernel before 4.9.5 improperly emulates a \"MOV SS, NULL selector\" instruction, which allows guest OS users to cause a denial of service (guest OS crash) or gain guest OS privileges via a crafted application.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-2583", url: "https://www.suse.com/security/cve/CVE-2017-2583", }, { category: "external", summary: "SUSE Bug 1020602 for CVE-2017-2583", url: "https://bugzilla.suse.com/1020602", }, { category: "external", summary: "SUSE Bug 1030573 for CVE-2017-2583", url: "https://bugzilla.suse.com/1030573", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-2583", url: "https://bugzilla.suse.com/1087082", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-06T14:41:53Z", details: "moderate", }, ], title: "CVE-2017-2583", }, { cve: "CVE-2017-2584", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-2584", }, ], notes: [ { category: "general", text: "arch/x86/kvm/emulate.c in the Linux kernel through 4.9.3 allows local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free) via a crafted application that leverages instruction emulation for fxrstor, fxsave, sgdt, and sidt.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-2584", url: "https://www.suse.com/security/cve/CVE-2017-2584", }, { category: "external", summary: "SUSE Bug 1019851 for CVE-2017-2584", url: "https://bugzilla.suse.com/1019851", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-2584", url: "https://bugzilla.suse.com/1087082", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-06T14:41:53Z", details: "moderate", }, ], title: "CVE-2017-2584", }, { cve: "CVE-2017-5551", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5551", }, ], notes: [ { category: "general", text: "The simple_set_acl function in fs/posix_acl.c in the Linux kernel before 4.9.6 preserves the setgid bit during a setxattr call involving a tmpfs filesystem, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-7097.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5551", url: "https://www.suse.com/security/cve/CVE-2017-5551", }, { category: "external", summary: "SUSE Bug 1021258 for CVE-2017-5551", url: "https://bugzilla.suse.com/1021258", }, { category: "external", summary: "SUSE Bug 995968 for CVE-2017-5551", url: "https://bugzilla.suse.com/995968", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-compute_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-devel-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-base-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-rt_debug-devel-3.12.69-60.30.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP1:kernel-source-rt-3.12.69-60.30.1.noarch", "SUSE Linux Enterprise Real Time 12 SP1:kernel-syms-rt-3.12.69-60.30.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-06T14:41:53Z", details: "low", }, ], title: "CVE-2017-5551", }, ], }
suse-su-2017:0464-1
Vulnerability from csaf_suse
Published
2017-02-14 19:07
Modified
2017-02-14 19:07
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP1 kernel was updated to 3.12.69 to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2015-8962: Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching a device during an SG_IO ioctl call (bnc#1010501).
- CVE-2015-8963: Race condition in kernel/events/core.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect handling of an swevent data structure during a CPU unplug operation (bnc#1010502).
- CVE-2015-8964: The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by reading a tty data structure (bnc#1010507).
- CVE-2016-10088: The sg implementation in the Linux kernel did not properly restrict write operations in situations where the KERNEL_DS option is set, which allowed local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576 (bnc#1017710).
- CVE-2016-7910: Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel allowed local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed (bnc#1010716).
- CVE-2016-7911: Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call (bnc#1010711).
- CVE-2016-7913: The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure (bnc#1010478).
- CVE-2016-7914: The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel did not check whether a slot is a leaf, which allowed local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and out-of-bounds read) via an application that uses associative-array data structures, as demonstrated by the keyutils test suite (bnc#1010475).
- CVE-2016-8399: An elevation of privilege vulnerability in the kernel networking subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and current compiler optimizations restrict access to the vulnerable code. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31349935 (bnc#1014746).
- CVE-2016-8633: drivers/firewire/net.c in the Linux kernel, in certain unusual hardware configurations, allowed remote attackers to execute arbitrary code via crafted fragmented packets (bnc#1008833).
- CVE-2016-8645: The TCP stack in the Linux kernel mishandled skb truncation, which allowed local users to cause a denial of service (system crash) via a crafted application that made sendto system calls, related to net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c (bnc#1009969).
- CVE-2016-9083: drivers/vfio/pci/vfio_pci.c in the Linux kernel allowed local users to bypass integer overflow checks, and cause a denial of service (memory corruption) or have unspecified other impact, by leveraging access to a vfio PCI device file for a VFIO_DEVICE_SET_IRQS ioctl call, aka a 'state machine confusion bug' (bnc#1007197).
- CVE-2016-9084: drivers/vfio/pci/vfio_pci_intrs.c in the Linux kernel misuses the kzalloc function, which allowed local users to cause a denial of service (integer overflow) or have unspecified other impact by leveraging access to a vfio PCI device file (bnc#1007197).
- CVE-2016-9756: arch/x86/kvm/emulate.c in the Linux kernel did not properly initialize Code Segment (CS) in certain error cases, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application (bnc#1013038).
- CVE-2016-9793: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option (bnc#1013531 1013542).
- CVE-2016-9806: Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel allowed local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that made sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated (bnc#1013540 1017589).
- CVE-2017-2584: arch/x86/kvm/emulate.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free) via a crafted application that leverages instruction emulation for fxrstor, fxsave, sgdt, and sidt (bsc#1019851).
- CVE-2017-2583: Fixed broken emulation of 'MOV SS, null selector' (bsc#1020602).
- CVE-2017-5551: Clear SGID bit when setting file permissions on tmpfs (bsc#1021258).
The following non-security bugs were fixed:
- Fixup acl reference leak and missing conversions in ext3, gfs2, jfs, hfsplus
- RAID1: ignore discard error (bsc#1017164).
- Update patches.suse/btrfs-8446-fix-qgroup-accounting-when-creating-snap.patch (bsc#972993).
- blacklist: PCI fixes required only for cxl (bsc#1016713).
- blacklist: cxl fixes on SLE12 SP1 (bsc#1016725)
- blacklist: ibmvnic fixes on SLE12 SP1 (bsc#1016961)
- block_dev: do not test bdev->bd_contains when it is not stable (bsc#1008557).
- bna: Add synchronization for tx ring (bsc#993739).
- bnx2i/bnx2fc : fix randconfig error in next-20140909 (bsc#922052 fate#318602 bsc#922056 FATE#318604).
- bnx2x: Correct ringparam estimate when DOWN (bsc#1020214).
- bnx2x: fix lockdep splat (bsc#922052 fate#318602 bsc#922056 FATE#318604).
- btrfs: Ensure proper sector alignment for btrfs_free_reserved_data_space (bsc#1005666).
- btrfs: Export and move leaf/subtree qgroup helpers to qgroup.c (bsc#983087).
- btrfs: Revert 'Btrfs: do not delay inode ref updates during log replay' (bsc#987192).
- btrfs: bugfix: handle FS_IOC32_{GETFLAGS,SETFLAGS,GETVERSION} in btrfs_ioctl (bsc#1018100).
- btrfs: do not delay inode ref updates during log replay (bsc#987192).
- btrfs: fix incremental send failure caused by balance (bsc#985850).
- btrfs: fix relocation incorrectly dropping data references (bsc#990384).
- btrfs: increment ctx->pos for every emitted or skipped dirent in readdir (bsc#981709).
- btrfs: qgroup: Fix qgroup data leaking by using subtree tracing (bsc#983087).
- btrfs: remove old tree_root dirent processing in btrfs_real_readdir() (bsc#981709).
- btrfs: send, do not bug on inconsistent snapshots (bsc#985850).
- cpufreq: intel_pstate: Fix divide by zero on Knights Landing (KNL) (bsc#1008876).
- ext4: fix data exposure after a crash (bsc#1012985).
- fs: avoid including 'mountproto=' with no protocol in /proc/mounts (bsc#1019260).
- fuse: do not use iocb after it may have been freed (bsc#1012985).
- hpilo: Add support for iLO5 (bsc#999101).
- ib/core: Avoid unsigned int overflow in sg_alloc_table (bsc#924381 FATE#318568 bsc#921338).
- ib/mlx5: Fix FW version diaplay in sysfs (bnc#923036 FATE#318772).
- ib/mlx5: Fix entries check in mlx5_ib_resize_cq (bnc#858727 FATE#315946).
- ib/mlx5: Fix entries checks in mlx5_ib_create_cq (bnc#858727 FATE#315946).
- ib/mlx5: Remove per-MR pas and dma pointers (bnc#923036 FATE#318772).
- ibmveth: calculate gso_segs for large packets (bsc#1019148).
- ibmveth: check return of skb_linearize in ibmveth_start_xmit (bsc#1019148).
- ibmveth: consolidate kmalloc of array, memset 0 to kcalloc (bsc#1019148).
- ibmveth: set correct gso_size and gso_type (bsc#1019148).
- igb: Fix oops caused by missing queue pairing (bnc#857394).
- ipmi_si: create hardware-independent softdep for ipmi_devintf (bsc#1009062).
- ipr: Enable SIS pipe commands for SIS-32 devices (bsc#1016961).
- ipv4: Fix ip_queue_xmit to pass sk into ip_local_out_sk (bsc#938963 FATE#319084).
- kabi fix (bsc#1014410).
- kabi: Whitelist KVM KABI changes resulting from adding a hcall. caused by 5246adec59458b5d325b8e1462ea9ef3ead7f6ae powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec No problem is expected as result of changing KVM KABI so whitelisting for now. If we get some additional input from IBM we can back out the patch.
- kabi: protect __sk_mem_reclaim (kabi).
- kabi: protect struct perf_event_context (kabi).
- kabi: reintroduce sk_filter (kabi).
- kbuild: Fix removal of the debian/ directory (bsc#1010213).
- kernel: remove broken memory detection sanity check (bnc#1008567, LTC#148072).
- kgr: ignore zombie tasks during the patching (bnc#1008979).
- kgraft/iscsi-target: Do not block kGraft in iscsi_np kthread (bsc#1010612).
- kgraft/xen: Do not block kGraft in xenbus kthread (bsc#1017410).
- move the call of __d_drop(anon) into __d_materialise_unique(dentry, anon) (bsc#984194).
- net/mlx5: Avoid passing dma address 0 to firmware (bnc#858727 FATE#315946).
- net/mlx5: Fix typo in mlx5_query_port_pvlc (bnc#923036 FATE#318772).
- net/mlx5e: Do not modify CQ before it was created (bnc#923036 FATE#318772).
- net/mlx5e: Do not try to modify CQ moderation if it is not supported (bnc#923036 FATE#318772).
- net/mlx5e: Fix MLX5E_100BASE_T define (bnc#923036 FATE#318772).
- net/mlx5e: Remove wrong poll CQ optimization (bnc#923036 FATE#318772).
- netback: correct array index (bsc#983348).
- nfsv4: Cap the transport reconnection timer at 1/2 lease period (bsc#1014410).
- nfsv4: Cleanup the setting of the nfs4 lease period (bsc#1014410).
- ocfs2: fix BUG_ON() in ocfs2_ci_checkpointed() (bnc#1019783).
- powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec (bsc#1003813).
- reiserfs: fix race in prealloc discard (bsc#987576).
- rpm/kernel-binary.spec.in: Export a make-stderr.log file (bsc#1012422)
- rpm/kernel-spec-macros: Fix the check if there is no rebuild counter (bsc#1012060)
- rpm/kernel-spec-macros: Ignore too high rebuild counter (bsc#1012060)
- serial: 8250_pci: Detach low-level driver during PCI error recovery (bsc#1013001).
- serial: 8250_pci: Fix potential use-after-free in error path (bsc#1013001).
- sfc: clear napi_hash state when copying channels (bsc#923037 FATE#318563).
- sfc: fix potential stack corruption from running past stat bitmask (bsc#923037 FATE#318563).
- sfc: on MC reset, clear PIO buffer linkage in TXQs (bnc#856380 FATE#315942).
- sunrpc: Enforce an upper limit on the number of cached credentials (bsc#1012917).
- sunrpc: Fix reconnection timeouts (bsc#1014410).
- sunrpc: Limit the reconnect backoff timer to the max RPC message timeout (bsc#1014410).
- supported.conf: Add lib/*.ko to supported.conf (bsc#1019032)
- target: Make EXTENDED_COPY 0xe4 failure return COPY TARGET DEVICE NOT REACHABLE (bsc#991273).
- target: add XCOPY target/segment desc sense codes (bsc#991273).
- target: bounds check XCOPY segment descriptor list (bsc#991273).
- target: bounds check XCOPY total descriptor list length (bsc#991273).
- target: check XCOPY segment descriptor CSCD IDs (bsc#1017170).
- target: check for XCOPY parameter truncation (bsc#991273).
- target: return UNSUPPORTED TARGET/SEGMENT DESC TYPE CODE sense (bsc#991273).
- target: simplify XCOPY wwn->se_dev lookup helper (bsc#991273).
- target: support XCOPY requests without parameters (bsc#991273).
- target: use XCOPY TOO MANY TARGET DESCRIPTORS sense (bsc#991273).
- target: use XCOPY segment descriptor CSCD IDs (bsc#1017170).
- tg3: Avoid NULL pointer dereference in tg3_io_error_detected() (bsc#921778 FATE#318558).
- tty: Prevent ldisc drivers from re-using stale tty fields (bnc#1010507).
- x86/apic: Order irq_enter/exit() calls correctly vs. ack_APIC_irq() (bsc#1013479).
- xen/ftrace/x86: Set ftrace_stub to weak to prevent gcc from using short jumps to it (bsc#984419).
- xenbus: correctly signal errors from xenstored_local_init() (luckily none so far).
- xfs: allow lazy sb counter sync during filesystem freeze sequence (bsc#980560).
- xfs: refactor xlog_recover_process_data() (bsc#1019300).
Patchnames
SUSE-SLE-DESKTOP-12-SP1-2017-238,SUSE-SLE-Live-Patching-12-2017-238,SUSE-SLE-Module-Public-Cloud-12-2017-238,SUSE-SLE-SDK-12-SP1-2017-238,SUSE-SLE-SERVER-12-SP1-2017-238,SUSE-SLE-WE-12-SP1-2017-238
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\n\nThe SUSE Linux Enterprise 12 SP1 kernel was updated to 3.12.69 to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2015-8962: Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching a device during an SG_IO ioctl call (bnc#1010501).\n- CVE-2015-8963: Race condition in kernel/events/core.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect handling of an swevent data structure during a CPU unplug operation (bnc#1010502).\n- CVE-2015-8964: The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by reading a tty data structure (bnc#1010507).\n- CVE-2016-10088: The sg implementation in the Linux kernel did not properly restrict write operations in situations where the KERNEL_DS option is set, which allowed local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576 (bnc#1017710).\n- CVE-2016-7910: Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel allowed local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed (bnc#1010716).\n- CVE-2016-7911: Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call (bnc#1010711).\n- CVE-2016-7913: The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure (bnc#1010478).\n- CVE-2016-7914: The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel did not check whether a slot is a leaf, which allowed local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and out-of-bounds read) via an application that uses associative-array data structures, as demonstrated by the keyutils test suite (bnc#1010475).\n- CVE-2016-8399: An elevation of privilege vulnerability in the kernel networking subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and current compiler optimizations restrict access to the vulnerable code. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31349935 (bnc#1014746).\n- CVE-2016-8633: drivers/firewire/net.c in the Linux kernel, in certain unusual hardware configurations, allowed remote attackers to execute arbitrary code via crafted fragmented packets (bnc#1008833).\n- CVE-2016-8645: The TCP stack in the Linux kernel mishandled skb truncation, which allowed local users to cause a denial of service (system crash) via a crafted application that made sendto system calls, related to net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c (bnc#1009969).\n- CVE-2016-9083: drivers/vfio/pci/vfio_pci.c in the Linux kernel allowed local users to bypass integer overflow checks, and cause a denial of service (memory corruption) or have unspecified other impact, by leveraging access to a vfio PCI device file for a VFIO_DEVICE_SET_IRQS ioctl call, aka a 'state machine confusion bug' (bnc#1007197).\n- CVE-2016-9084: drivers/vfio/pci/vfio_pci_intrs.c in the Linux kernel misuses the kzalloc function, which allowed local users to cause a denial of service (integer overflow) or have unspecified other impact by leveraging access to a vfio PCI device file (bnc#1007197).\n- CVE-2016-9756: arch/x86/kvm/emulate.c in the Linux kernel did not properly initialize Code Segment (CS) in certain error cases, which allowed local users to obtain sensitive information from kernel stack memory via a crafted application (bnc#1013038).\n- CVE-2016-9793: The sock_setsockopt function in net/core/sock.c in the Linux kernel mishandled negative values of sk_sndbuf and sk_rcvbuf, which allowed local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option (bnc#1013531 1013542).\n- CVE-2016-9806: Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel allowed local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that made sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated (bnc#1013540 1017589).\n- CVE-2017-2584: arch/x86/kvm/emulate.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free) via a crafted application that leverages instruction emulation for fxrstor, fxsave, sgdt, and sidt (bsc#1019851).\n- CVE-2017-2583: Fixed broken emulation of 'MOV SS, null selector' (bsc#1020602).\n- CVE-2017-5551: Clear SGID bit when setting file permissions on tmpfs (bsc#1021258).\n\n\nThe following non-security bugs were fixed:\n\n- Fixup acl reference leak and missing conversions in ext3, gfs2, jfs, hfsplus \n- RAID1: ignore discard error (bsc#1017164).\n- Update patches.suse/btrfs-8446-fix-qgroup-accounting-when-creating-snap.patch (bsc#972993).\n- blacklist: PCI fixes required only for cxl (bsc#1016713).\n- blacklist: cxl fixes on SLE12 SP1 (bsc#1016725)\n- blacklist: ibmvnic fixes on SLE12 SP1 (bsc#1016961)\n- block_dev: do not test bdev->bd_contains when it is not stable (bsc#1008557).\n- bna: Add synchronization for tx ring (bsc#993739).\n- bnx2i/bnx2fc : fix randconfig error in next-20140909 (bsc#922052 fate#318602 bsc#922056 FATE#318604).\n- bnx2x: Correct ringparam estimate when DOWN (bsc#1020214).\n- bnx2x: fix lockdep splat (bsc#922052 fate#318602 bsc#922056 FATE#318604).\n- btrfs: Ensure proper sector alignment for btrfs_free_reserved_data_space (bsc#1005666).\n- btrfs: Export and move leaf/subtree qgroup helpers to qgroup.c (bsc#983087).\n- btrfs: Revert 'Btrfs: do not delay inode ref updates during log replay' (bsc#987192).\n- btrfs: bugfix: handle FS_IOC32_{GETFLAGS,SETFLAGS,GETVERSION} in btrfs_ioctl (bsc#1018100).\n- btrfs: do not delay inode ref updates during log replay (bsc#987192).\n- btrfs: fix incremental send failure caused by balance (bsc#985850).\n- btrfs: fix relocation incorrectly dropping data references (bsc#990384).\n- btrfs: increment ctx->pos for every emitted or skipped dirent in readdir (bsc#981709).\n- btrfs: qgroup: Fix qgroup data leaking by using subtree tracing (bsc#983087).\n- btrfs: remove old tree_root dirent processing in btrfs_real_readdir() (bsc#981709).\n- btrfs: send, do not bug on inconsistent snapshots (bsc#985850).\n- cpufreq: intel_pstate: Fix divide by zero on Knights Landing (KNL) (bsc#1008876).\n- ext4: fix data exposure after a crash (bsc#1012985).\n- fs: avoid including 'mountproto=' with no protocol in /proc/mounts (bsc#1019260).\n- fuse: do not use iocb after it may have been freed (bsc#1012985).\n- hpilo: Add support for iLO5 (bsc#999101).\n- ib/core: Avoid unsigned int overflow in sg_alloc_table (bsc#924381 FATE#318568 bsc#921338).\n- ib/mlx5: Fix FW version diaplay in sysfs (bnc#923036 FATE#318772).\n- ib/mlx5: Fix entries check in mlx5_ib_resize_cq (bnc#858727 FATE#315946).\n- ib/mlx5: Fix entries checks in mlx5_ib_create_cq (bnc#858727 FATE#315946).\n- ib/mlx5: Remove per-MR pas and dma pointers (bnc#923036 FATE#318772).\n- ibmveth: calculate gso_segs for large packets (bsc#1019148).\n- ibmveth: check return of skb_linearize in ibmveth_start_xmit (bsc#1019148).\n- ibmveth: consolidate kmalloc of array, memset 0 to kcalloc (bsc#1019148).\n- ibmveth: set correct gso_size and gso_type (bsc#1019148).\n- igb: Fix oops caused by missing queue pairing (bnc#857394).\n- ipmi_si: create hardware-independent softdep for ipmi_devintf (bsc#1009062).\n- ipr: Enable SIS pipe commands for SIS-32 devices (bsc#1016961).\n- ipv4: Fix ip_queue_xmit to pass sk into ip_local_out_sk (bsc#938963 FATE#319084).\n- kabi fix (bsc#1014410).\n- kabi: Whitelist KVM KABI changes resulting from adding a hcall. caused by 5246adec59458b5d325b8e1462ea9ef3ead7f6ae powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec No problem is expected as result of changing KVM KABI so whitelisting for now. If we get some additional input from IBM we can back out the patch.\n- kabi: protect __sk_mem_reclaim (kabi).\n- kabi: protect struct perf_event_context (kabi).\n- kabi: reintroduce sk_filter (kabi).\n- kbuild: Fix removal of the debian/ directory (bsc#1010213).\n- kernel: remove broken memory detection sanity check (bnc#1008567, LTC#148072).\n- kgr: ignore zombie tasks during the patching (bnc#1008979).\n- kgraft/iscsi-target: Do not block kGraft in iscsi_np kthread (bsc#1010612).\n- kgraft/xen: Do not block kGraft in xenbus kthread (bsc#1017410).\n- move the call of __d_drop(anon) into __d_materialise_unique(dentry, anon) (bsc#984194).\n- net/mlx5: Avoid passing dma address 0 to firmware (bnc#858727 FATE#315946).\n- net/mlx5: Fix typo in mlx5_query_port_pvlc (bnc#923036 FATE#318772).\n- net/mlx5e: Do not modify CQ before it was created (bnc#923036 FATE#318772).\n- net/mlx5e: Do not try to modify CQ moderation if it is not supported (bnc#923036 FATE#318772).\n- net/mlx5e: Fix MLX5E_100BASE_T define (bnc#923036 FATE#318772).\n- net/mlx5e: Remove wrong poll CQ optimization (bnc#923036 FATE#318772).\n- netback: correct array index (bsc#983348).\n- nfsv4: Cap the transport reconnection timer at 1/2 lease period (bsc#1014410).\n- nfsv4: Cleanup the setting of the nfs4 lease period (bsc#1014410).\n- ocfs2: fix BUG_ON() in ocfs2_ci_checkpointed() (bnc#1019783).\n- powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec (bsc#1003813).\n- reiserfs: fix race in prealloc discard (bsc#987576).\n- rpm/kernel-binary.spec.in: Export a make-stderr.log file (bsc#1012422)\n- rpm/kernel-spec-macros: Fix the check if there is no rebuild counter (bsc#1012060)\n- rpm/kernel-spec-macros: Ignore too high rebuild counter (bsc#1012060)\n- serial: 8250_pci: Detach low-level driver during PCI error recovery (bsc#1013001).\n- serial: 8250_pci: Fix potential use-after-free in error path (bsc#1013001).\n- sfc: clear napi_hash state when copying channels (bsc#923037 FATE#318563).\n- sfc: fix potential stack corruption from running past stat bitmask (bsc#923037 FATE#318563).\n- sfc: on MC reset, clear PIO buffer linkage in TXQs (bnc#856380 FATE#315942).\n- sunrpc: Enforce an upper limit on the number of cached credentials (bsc#1012917).\n- sunrpc: Fix reconnection timeouts (bsc#1014410).\n- sunrpc: Limit the reconnect backoff timer to the max RPC message timeout (bsc#1014410).\n- supported.conf: Add lib/*.ko to supported.conf (bsc#1019032)\n- target: Make EXTENDED_COPY 0xe4 failure return COPY TARGET DEVICE NOT REACHABLE (bsc#991273).\n- target: add XCOPY target/segment desc sense codes (bsc#991273).\n- target: bounds check XCOPY segment descriptor list (bsc#991273).\n- target: bounds check XCOPY total descriptor list length (bsc#991273).\n- target: check XCOPY segment descriptor CSCD IDs (bsc#1017170).\n- target: check for XCOPY parameter truncation (bsc#991273).\n- target: return UNSUPPORTED TARGET/SEGMENT DESC TYPE CODE sense (bsc#991273).\n- target: simplify XCOPY wwn->se_dev lookup helper (bsc#991273).\n- target: support XCOPY requests without parameters (bsc#991273).\n- target: use XCOPY TOO MANY TARGET DESCRIPTORS sense (bsc#991273).\n- target: use XCOPY segment descriptor CSCD IDs (bsc#1017170).\n- tg3: Avoid NULL pointer dereference in tg3_io_error_detected() (bsc#921778 FATE#318558).\n- tty: Prevent ldisc drivers from re-using stale tty fields (bnc#1010507).\n- x86/apic: Order irq_enter/exit() calls correctly vs. ack_APIC_irq() (bsc#1013479).\n- xen/ftrace/x86: Set ftrace_stub to weak to prevent gcc from using short jumps to it (bsc#984419).\n- xenbus: correctly signal errors from xenstored_local_init() (luckily none so far).\n- xfs: allow lazy sb counter sync during filesystem freeze sequence (bsc#980560).\n- xfs: refactor xlog_recover_process_data() (bsc#1019300).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-DESKTOP-12-SP1-2017-238,SUSE-SLE-Live-Patching-12-2017-238,SUSE-SLE-Module-Public-Cloud-12-2017-238,SUSE-SLE-SDK-12-SP1-2017-238,SUSE-SLE-SERVER-12-SP1-2017-238,SUSE-SLE-WE-12-SP1-2017-238", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_0464-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:0464-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20170464-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:0464-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-February/002643.html", }, { category: "self", summary: "SUSE Bug 1003813", url: "https://bugzilla.suse.com/1003813", }, { category: "self", summary: "SUSE Bug 1005666", url: "https://bugzilla.suse.com/1005666", }, { category: "self", summary: "SUSE Bug 1007197", url: "https://bugzilla.suse.com/1007197", }, { category: "self", summary: "SUSE Bug 1008557", url: "https://bugzilla.suse.com/1008557", }, { category: "self", summary: "SUSE Bug 1008567", url: "https://bugzilla.suse.com/1008567", }, { category: "self", summary: "SUSE Bug 1008833", url: "https://bugzilla.suse.com/1008833", }, { category: "self", summary: "SUSE Bug 1008876", url: "https://bugzilla.suse.com/1008876", }, { category: "self", summary: "SUSE Bug 1008979", url: "https://bugzilla.suse.com/1008979", }, { category: "self", summary: "SUSE Bug 1009062", url: "https://bugzilla.suse.com/1009062", }, { category: "self", summary: "SUSE Bug 1009969", url: "https://bugzilla.suse.com/1009969", }, { category: "self", summary: "SUSE Bug 1010040", url: "https://bugzilla.suse.com/1010040", }, { category: "self", summary: "SUSE Bug 1010213", url: "https://bugzilla.suse.com/1010213", }, { category: "self", summary: "SUSE Bug 1010294", url: "https://bugzilla.suse.com/1010294", }, { category: "self", summary: "SUSE Bug 1010475", url: "https://bugzilla.suse.com/1010475", }, { category: "self", summary: "SUSE Bug 1010478", url: "https://bugzilla.suse.com/1010478", }, { category: "self", summary: "SUSE Bug 1010501", url: "https://bugzilla.suse.com/1010501", }, { category: "self", summary: "SUSE Bug 1010502", url: "https://bugzilla.suse.com/1010502", }, { category: "self", summary: "SUSE Bug 1010507", url: "https://bugzilla.suse.com/1010507", }, { category: "self", summary: "SUSE Bug 1010612", url: "https://bugzilla.suse.com/1010612", }, { category: "self", summary: "SUSE Bug 1010711", url: "https://bugzilla.suse.com/1010711", }, { category: "self", summary: "SUSE Bug 1010716", url: "https://bugzilla.suse.com/1010716", }, { category: "self", summary: "SUSE Bug 1012060", url: "https://bugzilla.suse.com/1012060", }, { category: "self", summary: "SUSE Bug 1012422", url: "https://bugzilla.suse.com/1012422", }, { category: "self", summary: "SUSE Bug 1012917", url: "https://bugzilla.suse.com/1012917", }, { category: "self", summary: "SUSE Bug 1012985", url: "https://bugzilla.suse.com/1012985", }, { category: "self", summary: "SUSE Bug 1013001", url: "https://bugzilla.suse.com/1013001", }, { category: "self", summary: "SUSE Bug 1013038", url: "https://bugzilla.suse.com/1013038", }, { category: "self", summary: "SUSE Bug 1013479", url: "https://bugzilla.suse.com/1013479", }, { category: "self", summary: "SUSE Bug 1013531", url: "https://bugzilla.suse.com/1013531", }, { category: "self", summary: "SUSE Bug 1013540", url: "https://bugzilla.suse.com/1013540", }, { category: "self", summary: "SUSE Bug 1013542", url: "https://bugzilla.suse.com/1013542", }, { category: "self", summary: "SUSE Bug 1014410", url: "https://bugzilla.suse.com/1014410", }, { category: "self", summary: "SUSE Bug 1014746", url: "https://bugzilla.suse.com/1014746", }, { category: "self", summary: "SUSE Bug 1016713", url: "https://bugzilla.suse.com/1016713", }, { category: "self", summary: "SUSE Bug 1016725", url: "https://bugzilla.suse.com/1016725", }, { category: "self", summary: "SUSE Bug 1016961", url: "https://bugzilla.suse.com/1016961", }, { category: "self", summary: "SUSE Bug 1017164", url: "https://bugzilla.suse.com/1017164", }, { category: "self", summary: "SUSE Bug 1017170", url: "https://bugzilla.suse.com/1017170", }, { category: "self", summary: "SUSE Bug 1017410", url: "https://bugzilla.suse.com/1017410", }, { category: "self", summary: "SUSE Bug 1017589", url: "https://bugzilla.suse.com/1017589", }, { category: "self", summary: "SUSE Bug 1017710", url: "https://bugzilla.suse.com/1017710", }, { category: "self", summary: "SUSE Bug 1018100", url: "https://bugzilla.suse.com/1018100", }, { category: "self", summary: "SUSE Bug 1019032", url: "https://bugzilla.suse.com/1019032", }, { category: "self", summary: "SUSE Bug 1019148", url: "https://bugzilla.suse.com/1019148", }, { category: "self", summary: "SUSE Bug 1019260", url: "https://bugzilla.suse.com/1019260", }, { category: "self", summary: "SUSE Bug 1019300", url: "https://bugzilla.suse.com/1019300", }, { category: "self", summary: "SUSE Bug 1019783", url: "https://bugzilla.suse.com/1019783", }, { category: "self", summary: "SUSE Bug 1019851", url: "https://bugzilla.suse.com/1019851", }, { category: "self", summary: "SUSE Bug 1020214", url: "https://bugzilla.suse.com/1020214", }, { category: "self", summary: "SUSE Bug 1020602", url: "https://bugzilla.suse.com/1020602", }, { category: "self", summary: "SUSE Bug 1021258", url: "https://bugzilla.suse.com/1021258", }, { category: "self", summary: "SUSE Bug 856380", url: "https://bugzilla.suse.com/856380", }, { category: "self", summary: "SUSE Bug 857394", url: "https://bugzilla.suse.com/857394", }, { category: "self", summary: "SUSE Bug 858727", url: "https://bugzilla.suse.com/858727", }, { category: "self", summary: "SUSE Bug 921338", url: "https://bugzilla.suse.com/921338", }, { category: "self", summary: "SUSE Bug 921778", url: "https://bugzilla.suse.com/921778", }, { category: "self", summary: "SUSE Bug 922052", url: "https://bugzilla.suse.com/922052", }, { category: "self", summary: "SUSE Bug 922056", url: "https://bugzilla.suse.com/922056", }, { category: "self", summary: "SUSE Bug 923036", url: "https://bugzilla.suse.com/923036", }, { category: "self", summary: "SUSE Bug 923037", url: "https://bugzilla.suse.com/923037", }, { category: "self", summary: "SUSE Bug 924381", url: "https://bugzilla.suse.com/924381", }, { category: "self", summary: "SUSE Bug 938963", url: "https://bugzilla.suse.com/938963", }, { category: "self", summary: "SUSE Bug 972993", url: "https://bugzilla.suse.com/972993", }, { category: "self", summary: "SUSE Bug 980560", url: "https://bugzilla.suse.com/980560", }, { category: "self", summary: "SUSE Bug 981709", url: "https://bugzilla.suse.com/981709", }, { category: "self", summary: "SUSE Bug 983087", url: "https://bugzilla.suse.com/983087", }, { category: "self", summary: "SUSE Bug 983348", url: "https://bugzilla.suse.com/983348", }, { category: "self", summary: "SUSE Bug 984194", url: "https://bugzilla.suse.com/984194", }, { category: "self", summary: "SUSE Bug 984419", url: "https://bugzilla.suse.com/984419", }, { category: "self", summary: "SUSE Bug 985850", url: "https://bugzilla.suse.com/985850", }, { category: "self", summary: "SUSE Bug 987192", url: "https://bugzilla.suse.com/987192", }, { category: "self", summary: "SUSE Bug 987576", url: "https://bugzilla.suse.com/987576", }, { category: "self", summary: "SUSE Bug 990384", url: "https://bugzilla.suse.com/990384", }, { category: "self", summary: "SUSE Bug 991273", url: "https://bugzilla.suse.com/991273", }, { category: "self", summary: "SUSE Bug 993739", url: "https://bugzilla.suse.com/993739", }, { category: "self", summary: "SUSE Bug 997807", url: "https://bugzilla.suse.com/997807", }, { category: "self", summary: "SUSE Bug 999101", url: "https://bugzilla.suse.com/999101", }, { category: "self", summary: "SUSE CVE CVE-2015-8962 page", url: "https://www.suse.com/security/cve/CVE-2015-8962/", }, { category: "self", summary: "SUSE CVE CVE-2015-8963 page", url: "https://www.suse.com/security/cve/CVE-2015-8963/", }, { category: "self", summary: "SUSE CVE CVE-2015-8964 page", url: "https://www.suse.com/security/cve/CVE-2015-8964/", }, { category: "self", summary: "SUSE CVE CVE-2016-10088 page", url: "https://www.suse.com/security/cve/CVE-2016-10088/", }, { category: "self", summary: "SUSE CVE CVE-2016-7910 page", url: "https://www.suse.com/security/cve/CVE-2016-7910/", }, { category: "self", summary: "SUSE CVE CVE-2016-7911 page", url: "https://www.suse.com/security/cve/CVE-2016-7911/", }, { category: "self", summary: "SUSE CVE CVE-2016-7913 page", url: "https://www.suse.com/security/cve/CVE-2016-7913/", }, { category: "self", summary: "SUSE CVE CVE-2016-7914 page", url: "https://www.suse.com/security/cve/CVE-2016-7914/", }, { category: "self", summary: "SUSE CVE CVE-2016-8399 page", url: "https://www.suse.com/security/cve/CVE-2016-8399/", }, { category: "self", summary: "SUSE CVE CVE-2016-8633 page", url: "https://www.suse.com/security/cve/CVE-2016-8633/", }, { category: "self", summary: "SUSE CVE CVE-2016-8645 page", url: "https://www.suse.com/security/cve/CVE-2016-8645/", }, { category: "self", summary: "SUSE CVE CVE-2016-9083 page", url: "https://www.suse.com/security/cve/CVE-2016-9083/", }, { category: "self", summary: "SUSE CVE CVE-2016-9084 page", url: "https://www.suse.com/security/cve/CVE-2016-9084/", }, { category: "self", summary: "SUSE CVE CVE-2016-9756 page", url: "https://www.suse.com/security/cve/CVE-2016-9756/", }, { category: "self", summary: "SUSE CVE CVE-2016-9793 page", url: "https://www.suse.com/security/cve/CVE-2016-9793/", }, { category: "self", summary: "SUSE CVE CVE-2016-9806 page", url: "https://www.suse.com/security/cve/CVE-2016-9806/", }, { category: "self", summary: "SUSE CVE CVE-2017-2583 page", url: "https://www.suse.com/security/cve/CVE-2017-2583/", }, { category: "self", summary: "SUSE CVE CVE-2017-2584 page", url: "https://www.suse.com/security/cve/CVE-2017-2584/", }, { category: "self", summary: "SUSE CVE CVE-2017-5551 page", url: "https://www.suse.com/security/cve/CVE-2017-5551/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2017-02-14T19:07:43Z", generator: { date: "2017-02-14T19:07:43Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:0464-1", initial_release_date: "2017-02-14T19:07:43Z", revision_history: [ { date: "2017-02-14T19:07:43Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-3.12.69-60.64.29.1.noarch", product: { name: "kernel-devel-3.12.69-60.64.29.1.noarch", product_id: "kernel-devel-3.12.69-60.64.29.1.noarch", }, }, { category: "product_version", name: "kernel-macros-3.12.69-60.64.29.1.noarch", product: { name: "kernel-macros-3.12.69-60.64.29.1.noarch", product_id: "kernel-macros-3.12.69-60.64.29.1.noarch", }, }, { category: "product_version", name: "kernel-source-3.12.69-60.64.29.1.noarch", product: { name: "kernel-source-3.12.69-60.64.29.1.noarch", product_id: "kernel-source-3.12.69-60.64.29.1.noarch", }, }, { category: "product_version", name: "kernel-docs-3.12.69-60.64.29.3.noarch", product: { name: "kernel-docs-3.12.69-60.64.29.3.noarch", product_id: "kernel-docs-3.12.69-60.64.29.3.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-obs-build-3.12.69-60.64.29.1.ppc64le", product: { name: "kernel-obs-build-3.12.69-60.64.29.1.ppc64le", product_id: "kernel-obs-build-3.12.69-60.64.29.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-3.12.69-60.64.29.1.ppc64le", product: { name: "kernel-default-3.12.69-60.64.29.1.ppc64le", product_id: "kernel-default-3.12.69-60.64.29.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-3.12.69-60.64.29.1.ppc64le", product: { name: "kernel-default-base-3.12.69-60.64.29.1.ppc64le", product_id: "kernel-default-base-3.12.69-60.64.29.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-3.12.69-60.64.29.1.ppc64le", product: { name: "kernel-default-devel-3.12.69-60.64.29.1.ppc64le", product_id: "kernel-default-devel-3.12.69-60.64.29.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-3.12.69-60.64.29.1.ppc64le", product: { name: "kernel-syms-3.12.69-60.64.29.1.ppc64le", product_id: "kernel-syms-3.12.69-60.64.29.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-obs-build-3.12.69-60.64.29.1.s390x", product: { name: "kernel-obs-build-3.12.69-60.64.29.1.s390x", product_id: "kernel-obs-build-3.12.69-60.64.29.1.s390x", }, }, { category: "product_version", name: "kernel-default-3.12.69-60.64.29.1.s390x", product: { name: "kernel-default-3.12.69-60.64.29.1.s390x", product_id: "kernel-default-3.12.69-60.64.29.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-3.12.69-60.64.29.1.s390x", product: { name: "kernel-default-base-3.12.69-60.64.29.1.s390x", product_id: "kernel-default-base-3.12.69-60.64.29.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-3.12.69-60.64.29.1.s390x", product: { name: "kernel-default-devel-3.12.69-60.64.29.1.s390x", product_id: "kernel-default-devel-3.12.69-60.64.29.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-3.12.69-60.64.29.1.s390x", product: { name: "kernel-default-man-3.12.69-60.64.29.1.s390x", product_id: "kernel-default-man-3.12.69-60.64.29.1.s390x", }, }, { category: "product_version", name: "kernel-syms-3.12.69-60.64.29.1.s390x", product: { name: "kernel-syms-3.12.69-60.64.29.1.s390x", product_id: "kernel-syms-3.12.69-60.64.29.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-default-3.12.69-60.64.29.1.x86_64", product: { name: "kernel-default-3.12.69-60.64.29.1.x86_64", product_id: "kernel-default-3.12.69-60.64.29.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-3.12.69-60.64.29.1.x86_64", product: { name: "kernel-default-devel-3.12.69-60.64.29.1.x86_64", product_id: "kernel-default-devel-3.12.69-60.64.29.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-3.12.69-60.64.29.1.x86_64", product: { name: "kernel-default-extra-3.12.69-60.64.29.1.x86_64", product_id: "kernel-default-extra-3.12.69-60.64.29.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-3.12.69-60.64.29.1.x86_64", product: { name: "kernel-syms-3.12.69-60.64.29.1.x86_64", product_id: "kernel-syms-3.12.69-60.64.29.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-3.12.69-60.64.29.1.x86_64", product: { name: "kernel-xen-3.12.69-60.64.29.1.x86_64", product_id: "kernel-xen-3.12.69-60.64.29.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-devel-3.12.69-60.64.29.1.x86_64", product: { name: "kernel-xen-devel-3.12.69-60.64.29.1.x86_64", product_id: "kernel-xen-devel-3.12.69-60.64.29.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", product: { name: "kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", product_id: "kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", product: { name: "kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", product_id: "kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-3.12.69-60.64.29.1.x86_64", product: { name: "kernel-ec2-3.12.69-60.64.29.1.x86_64", product_id: "kernel-ec2-3.12.69-60.64.29.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", product: { name: "kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", product_id: "kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", product: { name: "kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", product_id: "kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-3.12.69-60.64.29.1.x86_64", product: { name: "kernel-obs-build-3.12.69-60.64.29.1.x86_64", product_id: "kernel-obs-build-3.12.69-60.64.29.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-3.12.69-60.64.29.1.x86_64", product: { name: "kernel-default-base-3.12.69-60.64.29.1.x86_64", product_id: "kernel-default-base-3.12.69-60.64.29.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-base-3.12.69-60.64.29.1.x86_64", product: { name: "kernel-xen-base-3.12.69-60.64.29.1.x86_64", product_id: "kernel-xen-base-3.12.69-60.64.29.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP1", product: { name: "SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12", product: { name: "SUSE Linux Enterprise Live Patching 12", product_id: "SUSE Linux Enterprise Live Patching 12", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Public Cloud 12", product: { name: "SUSE Linux Enterprise Module for Public Cloud 12", product_id: "SUSE Linux Enterprise Module for Public Cloud 12", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-public-cloud:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP1", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP1", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP1", product: { name: "SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 12 SP1", product: { name: "SUSE Linux Enterprise Workstation Extension 12 SP1", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:12:sp1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-3.12.69-60.64.29.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", }, product_reference: "kernel-default-3.12.69-60.64.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.12.69-60.64.29.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", }, product_reference: "kernel-default-devel-3.12.69-60.64.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-3.12.69-60.64.29.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", }, product_reference: "kernel-default-extra-3.12.69-60.64.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-3.12.69-60.64.29.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", }, product_reference: "kernel-devel-3.12.69-60.64.29.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-3.12.69-60.64.29.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", }, product_reference: "kernel-macros-3.12.69-60.64.29.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.12.69-60.64.29.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", }, product_reference: "kernel-source-3.12.69-60.64.29.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.12.69-60.64.29.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", }, product_reference: "kernel-syms-3.12.69-60.64.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.12.69-60.64.29.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", }, product_reference: "kernel-xen-3.12.69-60.64.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.12.69-60.64.29.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", product_id: "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", }, product_reference: "kernel-xen-devel-3.12.69-60.64.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", product_id: "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", }, product_reference: "kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", product_id: "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", }, product_reference: "kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.12.69-60.64.29.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", product_id: "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", }, product_reference: "kernel-ec2-3.12.69-60.64.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 12", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.12.69-60.64.29.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", product_id: "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", }, product_reference: "kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 12", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-extra-3.12.69-60.64.29.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", product_id: "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", }, product_reference: "kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 12", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-3.12.69-60.64.29.3.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP1", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", }, product_reference: "kernel-docs-3.12.69-60.64.29.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-3.12.69-60.64.29.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", }, product_reference: "kernel-obs-build-3.12.69-60.64.29.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-3.12.69-60.64.29.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", }, product_reference: "kernel-obs-build-3.12.69-60.64.29.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-3.12.69-60.64.29.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", }, product_reference: "kernel-obs-build-3.12.69-60.64.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.12.69-60.64.29.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", }, product_reference: "kernel-default-3.12.69-60.64.29.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.12.69-60.64.29.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", }, product_reference: "kernel-default-3.12.69-60.64.29.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.12.69-60.64.29.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", }, product_reference: "kernel-default-3.12.69-60.64.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.12.69-60.64.29.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", }, product_reference: "kernel-default-base-3.12.69-60.64.29.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.12.69-60.64.29.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", }, product_reference: "kernel-default-base-3.12.69-60.64.29.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.12.69-60.64.29.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", }, product_reference: "kernel-default-base-3.12.69-60.64.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.12.69-60.64.29.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", }, product_reference: "kernel-default-devel-3.12.69-60.64.29.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.12.69-60.64.29.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", }, product_reference: "kernel-default-devel-3.12.69-60.64.29.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.12.69-60.64.29.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", }, product_reference: "kernel-default-devel-3.12.69-60.64.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-3.12.69-60.64.29.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", }, product_reference: "kernel-default-man-3.12.69-60.64.29.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-3.12.69-60.64.29.1.noarch as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", }, product_reference: "kernel-devel-3.12.69-60.64.29.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-3.12.69-60.64.29.1.noarch as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", }, product_reference: "kernel-macros-3.12.69-60.64.29.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.12.69-60.64.29.1.noarch as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", }, product_reference: "kernel-source-3.12.69-60.64.29.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.12.69-60.64.29.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", }, product_reference: "kernel-syms-3.12.69-60.64.29.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.12.69-60.64.29.1.s390x as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", }, product_reference: "kernel-syms-3.12.69-60.64.29.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.12.69-60.64.29.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", }, product_reference: "kernel-syms-3.12.69-60.64.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.12.69-60.64.29.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", }, product_reference: "kernel-xen-3.12.69-60.64.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.12.69-60.64.29.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", }, product_reference: "kernel-xen-base-3.12.69-60.64.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.12.69-60.64.29.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", }, product_reference: "kernel-xen-devel-3.12.69-60.64.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.12.69-60.64.29.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", }, product_reference: "kernel-default-3.12.69-60.64.29.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.12.69-60.64.29.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", }, product_reference: "kernel-default-3.12.69-60.64.29.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.12.69-60.64.29.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", }, product_reference: "kernel-default-3.12.69-60.64.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.12.69-60.64.29.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", }, product_reference: "kernel-default-base-3.12.69-60.64.29.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.12.69-60.64.29.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", }, product_reference: "kernel-default-base-3.12.69-60.64.29.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.12.69-60.64.29.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", }, product_reference: "kernel-default-base-3.12.69-60.64.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.12.69-60.64.29.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", }, product_reference: "kernel-default-devel-3.12.69-60.64.29.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.12.69-60.64.29.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", }, product_reference: "kernel-default-devel-3.12.69-60.64.29.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.12.69-60.64.29.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", }, product_reference: "kernel-default-devel-3.12.69-60.64.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-3.12.69-60.64.29.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", }, product_reference: "kernel-default-man-3.12.69-60.64.29.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-3.12.69-60.64.29.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", }, product_reference: "kernel-devel-3.12.69-60.64.29.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-3.12.69-60.64.29.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", }, product_reference: "kernel-macros-3.12.69-60.64.29.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.12.69-60.64.29.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", }, product_reference: "kernel-source-3.12.69-60.64.29.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.12.69-60.64.29.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", }, product_reference: "kernel-syms-3.12.69-60.64.29.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.12.69-60.64.29.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", }, product_reference: "kernel-syms-3.12.69-60.64.29.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.12.69-60.64.29.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", }, product_reference: "kernel-syms-3.12.69-60.64.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.12.69-60.64.29.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", }, product_reference: "kernel-xen-3.12.69-60.64.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.12.69-60.64.29.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", }, product_reference: "kernel-xen-base-3.12.69-60.64.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.12.69-60.64.29.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", }, product_reference: "kernel-xen-devel-3.12.69-60.64.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-3.12.69-60.64.29.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP1", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", }, product_reference: "kernel-default-extra-3.12.69-60.64.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 12 SP1", }, ], }, vulnerabilities: [ { cve: "CVE-2015-8962", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8962", }, ], notes: [ { category: "general", text: "Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching a device during an SG_IO ioctl call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8962", url: "https://www.suse.com/security/cve/CVE-2015-8962", }, { category: "external", summary: "SUSE Bug 1010501 for CVE-2015-8962", url: "https://bugzilla.suse.com/1010501", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2015-8962", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-14T19:07:43Z", details: "moderate", }, ], title: "CVE-2015-8962", }, { cve: "CVE-2015-8963", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8963", }, ], notes: [ { category: "general", text: "Race condition in kernel/events/core.c in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect handling of an swevent data structure during a CPU unplug operation.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8963", url: "https://www.suse.com/security/cve/CVE-2015-8963", }, { category: "external", summary: "SUSE Bug 1010502 for CVE-2015-8963", url: "https://bugzilla.suse.com/1010502", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-14T19:07:43Z", details: "moderate", }, ], title: "CVE-2015-8963", }, { cve: "CVE-2015-8964", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8964", }, ], notes: [ { category: "general", text: "The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel before 4.5 allows local users to obtain sensitive information from kernel memory by reading a tty data structure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8964", url: "https://www.suse.com/security/cve/CVE-2015-8964", }, { category: "external", summary: "SUSE Bug 1010507 for CVE-2015-8964", url: "https://bugzilla.suse.com/1010507", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-14T19:07:43Z", details: "moderate", }, ], title: "CVE-2015-8964", }, { cve: "CVE-2016-10088", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-10088", }, ], notes: [ { category: "general", text: "The sg implementation in the Linux kernel through 4.9 does not properly restrict write operations in situations where the KERNEL_DS option is set, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-10088", url: "https://www.suse.com/security/cve/CVE-2016-10088", }, { category: "external", summary: "SUSE Bug 1013604 for CVE-2016-10088", url: "https://bugzilla.suse.com/1013604", }, { category: "external", summary: "SUSE Bug 1014271 for CVE-2016-10088", url: "https://bugzilla.suse.com/1014271", }, { category: "external", summary: "SUSE Bug 1017710 for CVE-2016-10088", url: "https://bugzilla.suse.com/1017710", }, { category: "external", summary: "SUSE Bug 1019079 for CVE-2016-10088", url: "https://bugzilla.suse.com/1019079", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-10088", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-14T19:07:43Z", details: "important", }, ], title: "CVE-2016-10088", }, { cve: "CVE-2016-7910", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7910", }, ], notes: [ { category: "general", text: "Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7910", url: "https://www.suse.com/security/cve/CVE-2016-7910", }, { category: "external", summary: "SUSE Bug 1010716 for CVE-2016-7910", url: "https://bugzilla.suse.com/1010716", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-7910", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 1196722 for CVE-2016-7910", url: "https://bugzilla.suse.com/1196722", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-14T19:07:43Z", details: "moderate", }, ], title: "CVE-2016-7910", }, { cve: "CVE-2016-7911", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7911", }, ], notes: [ { category: "general", text: "Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel before 4.6.6 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted ioprio_get system call.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7911", url: "https://www.suse.com/security/cve/CVE-2016-7911", }, { category: "external", summary: "SUSE Bug 1010711 for CVE-2016-7911", url: "https://bugzilla.suse.com/1010711", }, { category: "external", summary: "SUSE Bug 1010713 for CVE-2016-7911", url: "https://bugzilla.suse.com/1010713", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-7911", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-14T19:07:43Z", details: "moderate", }, ], title: "CVE-2016-7911", }, { cve: "CVE-2016-7913", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7913", }, ], notes: [ { category: "general", text: "The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7913", url: "https://www.suse.com/security/cve/CVE-2016-7913", }, { category: "external", summary: "SUSE Bug 1010478 for CVE-2016-7913", url: "https://bugzilla.suse.com/1010478", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-14T19:07:43Z", details: "important", }, ], title: "CVE-2016-7913", }, { cve: "CVE-2016-7914", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7914", }, ], notes: [ { category: "general", text: "The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel before 4.5.3 does not check whether a slot is a leaf, which allows local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and out-of-bounds read) via an application that uses associative-array data structures, as demonstrated by the keyutils test suite.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7914", url: "https://www.suse.com/security/cve/CVE-2016-7914", }, { category: "external", summary: "SUSE Bug 1010475 for CVE-2016-7914", url: "https://bugzilla.suse.com/1010475", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-14T19:07:43Z", details: "moderate", }, ], title: "CVE-2016-7914", }, { cve: "CVE-2016-8399", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8399", }, ], notes: [ { category: "general", text: "An elevation of privilege vulnerability in the kernel networking subsystem could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and current compiler optimizations restrict access to the vulnerable code. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31349935.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8399", url: "https://www.suse.com/security/cve/CVE-2016-8399", }, { category: "external", summary: "SUSE Bug 1014746 for CVE-2016-8399", url: "https://bugzilla.suse.com/1014746", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-8399", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-14T19:07:43Z", details: "moderate", }, ], title: "CVE-2016-8399", }, { cve: "CVE-2016-8633", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8633", }, ], notes: [ { category: "general", text: "drivers/firewire/net.c in the Linux kernel before 4.8.7, in certain unusual hardware configurations, allows remote attackers to execute arbitrary code via crafted fragmented packets.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8633", url: "https://www.suse.com/security/cve/CVE-2016-8633", }, { category: "external", summary: "SUSE Bug 1008833 for CVE-2016-8633", url: "https://bugzilla.suse.com/1008833", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-14T19:07:43Z", details: "moderate", }, ], title: "CVE-2016-8633", }, { cve: "CVE-2016-8645", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8645", }, ], notes: [ { category: "general", text: "The TCP stack in the Linux kernel before 4.8.10 mishandles skb truncation, which allows local users to cause a denial of service (system crash) via a crafted application that makes sendto system calls, related to net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8645", url: "https://www.suse.com/security/cve/CVE-2016-8645", }, { category: "external", summary: "SUSE Bug 1009969 for CVE-2016-8645", url: "https://bugzilla.suse.com/1009969", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-14T19:07:43Z", details: "moderate", }, ], title: "CVE-2016-8645", }, { cve: "CVE-2016-9083", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9083", }, ], notes: [ { category: "general", text: "drivers/vfio/pci/vfio_pci.c in the Linux kernel through 4.8.11 allows local users to bypass integer overflow checks, and cause a denial of service (memory corruption) or have unspecified other impact, by leveraging access to a vfio PCI device file for a VFIO_DEVICE_SET_IRQS ioctl call, aka a \"state machine confusion bug.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9083", url: "https://www.suse.com/security/cve/CVE-2016-9083", }, { category: "external", summary: "SUSE Bug 1007197 for CVE-2016-9083", url: "https://bugzilla.suse.com/1007197", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-14T19:07:43Z", details: "low", }, ], title: "CVE-2016-9083", }, { cve: "CVE-2016-9084", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9084", }, ], notes: [ { category: "general", text: "drivers/vfio/pci/vfio_pci_intrs.c in the Linux kernel through 4.8.11 misuses the kzalloc function, which allows local users to cause a denial of service (integer overflow) or have unspecified other impact by leveraging access to a vfio PCI device file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9084", url: "https://www.suse.com/security/cve/CVE-2016-9084", }, { category: "external", summary: "SUSE Bug 1007197 for CVE-2016-9084", url: "https://bugzilla.suse.com/1007197", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-14T19:07:43Z", details: "low", }, ], title: "CVE-2016-9084", }, { cve: "CVE-2016-9756", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9756", }, ], notes: [ { category: "general", text: "arch/x86/kvm/emulate.c in the Linux kernel before 4.8.12 does not properly initialize Code Segment (CS) in certain error cases, which allows local users to obtain sensitive information from kernel stack memory via a crafted application.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9756", url: "https://www.suse.com/security/cve/CVE-2016-9756", }, { category: "external", summary: "SUSE Bug 1013038 for CVE-2016-9756", url: "https://bugzilla.suse.com/1013038", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-14T19:07:43Z", details: "moderate", }, ], title: "CVE-2016-9756", }, { cve: "CVE-2016-9793", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9793", }, ], notes: [ { category: "general", text: "The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9793", url: "https://www.suse.com/security/cve/CVE-2016-9793", }, { category: "external", summary: "SUSE Bug 1013531 for CVE-2016-9793", url: "https://bugzilla.suse.com/1013531", }, { category: "external", summary: "SUSE Bug 1013542 for CVE-2016-9793", url: "https://bugzilla.suse.com/1013542", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-9793", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-14T19:07:43Z", details: "moderate", }, ], title: "CVE-2016-9793", }, { cve: "CVE-2016-9806", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9806", }, ], notes: [ { category: "general", text: "Race condition in the netlink_dump function in net/netlink/af_netlink.c in the Linux kernel before 4.6.3 allows local users to cause a denial of service (double free) or possibly have unspecified other impact via a crafted application that makes sendmsg system calls, leading to a free operation associated with a new dump that started earlier than anticipated.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9806", url: "https://www.suse.com/security/cve/CVE-2016-9806", }, { category: "external", summary: "SUSE Bug 1013540 for CVE-2016-9806", url: "https://bugzilla.suse.com/1013540", }, { category: "external", summary: "SUSE Bug 1017589 for CVE-2016-9806", url: "https://bugzilla.suse.com/1017589", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-14T19:07:43Z", details: "important", }, ], title: "CVE-2016-9806", }, { cve: "CVE-2017-2583", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-2583", }, ], notes: [ { category: "general", text: "The load_segment_descriptor implementation in arch/x86/kvm/emulate.c in the Linux kernel before 4.9.5 improperly emulates a \"MOV SS, NULL selector\" instruction, which allows guest OS users to cause a denial of service (guest OS crash) or gain guest OS privileges via a crafted application.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-2583", url: "https://www.suse.com/security/cve/CVE-2017-2583", }, { category: "external", summary: "SUSE Bug 1020602 for CVE-2017-2583", url: "https://bugzilla.suse.com/1020602", }, { category: "external", summary: "SUSE Bug 1030573 for CVE-2017-2583", url: "https://bugzilla.suse.com/1030573", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-2583", url: "https://bugzilla.suse.com/1087082", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-14T19:07:43Z", details: "moderate", }, ], title: "CVE-2017-2583", }, { cve: "CVE-2017-2584", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-2584", }, ], notes: [ { category: "general", text: "arch/x86/kvm/emulate.c in the Linux kernel through 4.9.3 allows local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free) via a crafted application that leverages instruction emulation for fxrstor, fxsave, sgdt, and sidt.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-2584", url: "https://www.suse.com/security/cve/CVE-2017-2584", }, { category: "external", summary: "SUSE Bug 1019851 for CVE-2017-2584", url: "https://bugzilla.suse.com/1019851", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-2584", url: "https://bugzilla.suse.com/1087082", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-14T19:07:43Z", details: "moderate", }, ], title: "CVE-2017-2584", }, { cve: "CVE-2017-5551", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5551", }, ], notes: [ { category: "general", text: "The simple_set_acl function in fs/posix_acl.c in the Linux kernel before 4.9.6 preserves the setgid bit during a setxattr call involving a tmpfs filesystem, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-7097.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5551", url: "https://www.suse.com/security/cve/CVE-2017-5551", }, { category: "external", summary: "SUSE Bug 1021258 for CVE-2017-5551", url: "https://bugzilla.suse.com/1021258", }, { category: "external", summary: "SUSE Bug 995968 for CVE-2017-5551", url: "https://bugzilla.suse.com/995968", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_69-60_64_29-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.69-60.64.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.69-60.64.29.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.69-60.64.29.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.69-60.64.29.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-02-14T19:07:43Z", details: "low", }, ], title: "CVE-2017-5551", }, ], }
fkie_cve-2016-9793
Vulnerability from fkie_nvd
Published
2016-12-28 07:59
Modified
2024-11-21 03:01
Severity ?
Summary
The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "4E1C5AC9-663B-4BE0-A4A5-46EFD7A95ABC", versionEndExcluding: "3.12.69", versionStartIncluding: "3.5", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "1331ABAB-8C2B-4379-BA77-B655A5B9A83F", versionEndExcluding: "3.16.40", versionStartIncluding: "3.13", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "8104AAC1-9700-4372-8E11-37B09309A76F", versionEndExcluding: "3.18.52", versionStartIncluding: "3.17", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "F71F6650-13B4-486F-80AC-20D871806D44", versionEndExcluding: "4.1.50", versionStartIncluding: "3.19", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "ECA0BA21-3E8F-49EF-A94F-D1DFD18343FC", versionEndExcluding: "4.4.38", versionStartIncluding: "4.2", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "2454EAB6-FC42-4FA4-BE76-CBAA81D4ADC4", versionEndExcluding: "4.8.14", versionStartIncluding: "4.5", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.", }, { lang: "es", value: "La función sock_setsockopt en net/core/sock.c en el kernel de Linux en versiones anteriores a 4.8.14 no maneja adecuadamente valores negativos de sk_sndbuf y sk_rcvbuf, lo que permite a usuarios locales provocar una denegación de servicio (corrupción de memoria y caída del sistema) o posiblemente tener otros impactos no especificados aprovechando la capacidad CAP_NET_ADMIN para una llamada al sistema setsockopt manipulada con la opción (1) SO_SNDBUFFORCE o (2) SO_RCVBUFFORCE.", }, ], id: "CVE-2016-9793", lastModified: "2024-11-21T03:01:44.327", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.2, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, exploitabilityScore: 3.9, impactScore: 10, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2016-12-28T07:59:00.557", references: [ { source: "cve@mitre.org", tags: [ "Patch", "Vendor Advisory", ], url: "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b98b0bc8c431e3ceb4b26b0dfc8db509518fb290", }, { source: "cve@mitre.org", tags: [ "Release Notes", "Vendor Advisory", ], url: "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14", }, { source: "cve@mitre.org", tags: [ "Mailing List", "Patch", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2016/12/03/1", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/94655", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securitytracker.com/id/1037968", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0931", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0932", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0933", }, { source: "cve@mitre.org", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, { source: "cve@mitre.org", tags: [ "Patch", "Vendor Advisory", ], url: "https://github.com/torvalds/linux/commit/b98b0bc8c431e3ceb4b26b0dfc8db509518fb290", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-9793", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://source.android.com/security/bulletin/2017-03-01.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b98b0bc8c431e3ceb4b26b0dfc8db509518fb290", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Release Notes", "Vendor Advisory", ], url: "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Patch", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2016/12/03/1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/94655", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securitytracker.com/id/1037968", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0931", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0932", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0933", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://github.com/torvalds/linux/commit/b98b0bc8c431e3ceb4b26b0dfc8db509518fb290", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-9793", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://source.android.com/security/bulletin/2017-03-01.html", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-119", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
gsd-2016-9793
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.
Aliases
Aliases
{ GSD: { alias: "CVE-2016-9793", description: "The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.", id: "GSD-2016-9793", references: [ "https://www.suse.com/security/cve/CVE-2016-9793.html", "https://access.redhat.com/errata/RHSA-2017:0933", "https://access.redhat.com/errata/RHSA-2017:0932", "https://access.redhat.com/errata/RHSA-2017:0931", "https://ubuntu.com/security/CVE-2016-9793", "https://advisories.mageia.org/CVE-2016-9793.html", "https://alas.aws.amazon.com/cve/html/CVE-2016-9793.html", "https://linux.oracle.com/cve/CVE-2016-9793.html", "https://packetstormsecurity.com/files/cve/CVE-2016-9793", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2016-9793", ], details: "The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.", id: "GSD-2016-9793", modified: "2023-12-13T01:21:21.235998Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2016-9793", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/torvalds/linux/commit/b98b0bc8c431e3ceb4b26b0dfc8db509518fb290", refsource: "CONFIRM", url: "https://github.com/torvalds/linux/commit/b98b0bc8c431e3ceb4b26b0dfc8db509518fb290", }, { name: "1037968", refsource: "SECTRACK", url: "http://www.securitytracker.com/id/1037968", }, { name: "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b98b0bc8c431e3ceb4b26b0dfc8db509518fb290", refsource: "CONFIRM", url: "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b98b0bc8c431e3ceb4b26b0dfc8db509518fb290", }, { name: "RHSA-2017:0932", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:0932", }, { name: "https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-9793", refsource: "MISC", url: "https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-9793", }, { name: "94655", refsource: "BID", url: "http://www.securityfocus.com/bid/94655", }, { name: "[oss-security] 20161202 Re: CVE Request: Linux: signed overflows for SO_{SND|RCV}BUFFORCE", refsource: "MLIST", url: "http://www.openwall.com/lists/oss-security/2016/12/03/1", }, { name: "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14", refsource: "CONFIRM", url: "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14", }, { name: "RHSA-2017:0933", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:0933", }, { name: "RHSA-2017:0931", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:0931", }, { name: "https://source.android.com/security/bulletin/2017-03-01.html", refsource: "CONFIRM", url: "https://source.android.com/security/bulletin/2017-03-01.html", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", refsource: "CONFIRM", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "3.16.40", versionStartIncluding: "3.13", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "3.18.52", versionStartIncluding: "3.17", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "4.8.14", versionStartIncluding: "4.5", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "4.4.38", versionStartIncluding: "4.2", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "3.12.69", versionStartIncluding: "3.5", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "4.1.50", versionStartIncluding: "3.19", vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2016-9793", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-119", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/torvalds/linux/commit/b98b0bc8c431e3ceb4b26b0dfc8db509518fb290", refsource: "CONFIRM", tags: [ "Patch", "Vendor Advisory", ], url: "https://github.com/torvalds/linux/commit/b98b0bc8c431e3ceb4b26b0dfc8db509518fb290", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", refsource: "CONFIRM", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=1402013", }, { name: "[oss-security] 20161202 Re: CVE Request: Linux: signed overflows for SO_{SND|RCV}BUFFORCE", refsource: "MLIST", tags: [ "Mailing List", "Patch", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2016/12/03/1", }, { name: "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14", refsource: "CONFIRM", tags: [ "Release Notes", "Vendor Advisory", ], url: "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.14", }, { name: "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b98b0bc8c431e3ceb4b26b0dfc8db509518fb290", refsource: "CONFIRM", tags: [ "Patch", "Vendor Advisory", ], url: "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b98b0bc8c431e3ceb4b26b0dfc8db509518fb290", }, { name: "94655", refsource: "BID", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/94655", }, { name: "https://source.android.com/security/bulletin/2017-03-01.html", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://source.android.com/security/bulletin/2017-03-01.html", }, { name: "1037968", refsource: "SECTRACK", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securitytracker.com/id/1037968", }, { name: "https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-9793", refsource: "MISC", tags: [ "Third Party Advisory", ], url: "https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-9793", }, { name: "RHSA-2017:0933", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0933", }, { name: "RHSA-2017:0932", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0932", }, { name: "RHSA-2017:0931", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0931", }, ], }, }, impact: { baseMetricV2: { cvssV2: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.2, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:L/Au:N/C:C/I:C/A:C", version: "2.0", }, exploitabilityScore: 3.9, impactScore: 10, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "HIGH", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 5.9, }, }, lastModifiedDate: "2023-01-17T21:05Z", publishedDate: "2016-12-28T07:59Z", }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.