Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2015-1142857
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://seclists.org/oss-sec/2015/q4/425 | Mailing List, Patch, Third Party Advisory | |
cve@mitre.org | https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046&languageid=en-fr | Mitigation, Vendor Advisory | |
cve@mitre.org | https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf | Technical Description, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/oss-sec/2015/q4/425 | Mailing List, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046&languageid=en-fr | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf | Technical Description, Third Party Advisory |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-06T08:58:26.564Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046&languageid=en-fr", }, { name: "[oss-security] 20151203 CVE request -- Ethernet flow control vulnerability in SRIOV devices", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://seclists.org/oss-sec/2015/q4/425", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], dateAssigned: "2018-01-22T00:00:00", descriptions: [ { lang: "en", value: "On multiple SR-IOV cars it is possible for VF's assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2018-01-23T14:00:00Z", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { tags: [ "x_refsource_CONFIRM", ], url: "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046&languageid=en-fr", }, { name: "[oss-security] 20151203 CVE request -- Ethernet flow control vulnerability in SRIOV devices", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://seclists.org/oss-sec/2015/q4/425", }, { tags: [ "x_refsource_MISC", ], url: "https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", DATE_ASSIGNED: "2018-01-22", ID: "CVE-2015-1142857", REQUESTER: "gmollett@redhat.com", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "On multiple SR-IOV cars it is possible for VF's assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046&languageid=en-fr", refsource: "CONFIRM", url: "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046&languageid=en-fr", }, { name: "[oss-security] 20151203 CVE request -- Ethernet flow control vulnerability in SRIOV devices", refsource: "MLIST", url: "http://seclists.org/oss-sec/2015/q4/425", }, { name: "https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf", refsource: "MISC", url: "https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2015-1142857", datePublished: "2018-01-23T14:00:00Z", dateReserved: "2018-01-23T00:00:00Z", dateUpdated: "2024-09-16T20:26:35.245Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2015-1142857\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2018-01-23T14:29:00.220\",\"lastModified\":\"2024-11-21T02:24:27.960\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"On multiple SR-IOV cars it is possible for VF's assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected.\"},{\"lang\":\"es\",\"value\":\"En múltiples tarjetas SR-IOV, es posible que los VF asignados a los clientes envíen frames de pausa de control de flujo ethernet mediante el PF. Esto incluye el controlador ixgbe del kernel de Linux con commit con ID anterior a f079fa005aae08ee0e1bc32699874ff4f02e11c1, el controlador del kernel de Linux i40e/i40evf anterior a e7358f54a3954df16d4f87e3cad35063f1c17de5 y el DPDK anterior al commit con ID 3f12b9f23b6499ff66ec8b0de941fb469297e5d0. Además, también se ha visto afectado el firmware NIC de múltiples fabricantes.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-254\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:x710_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A86BB99-A520-44FD-AEF7-46E188828D24\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:x710:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A658A32-8491-466F-BF78-AE5F52E09932\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:82599_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5064662A-C4F6-4CB4-9249-D8F6526F05CF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:82599:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FF0B9D6-B5C5-4BA2-BCE3-53BD69E70AFE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:x540_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C868837-89EB-4EDB-ADFE-0578037F9872\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:x540:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"599D877A-EC18-4858-B653-0D7F6CB81C43\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:i350_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE28B125-195F-4B98-B596-4C627194C66E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:i350:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6E36025-CDAD-4539-A246-2BA301B5872F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:82576_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82CBCA71-F584-4535-8982-23A870EF9E9B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:82576:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5392517-C54F-4097-818D-E7F3894C140E\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel_ixgbe:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF6233E9-096E-4C51-A980-1E3189C2921C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel_i40e\\\\/i40evf:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B79A2052-A562-4D2E-A18C-7C12255440A7\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dpdk:dpdk:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B6B27FB-6101-42EA-B05C-D2DD84C77968\"}]}]}],\"references\":[{\"url\":\"http://seclists.org/oss-sec/2015/q4/425\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046&languageid=en-fr\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mitigation\",\"Vendor Advisory\"]},{\"url\":\"https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf\",\"source\":\"cve@mitre.org\",\"tags\":[\"Technical Description\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/oss-sec/2015/q4/425\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046&languageid=en-fr\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mitigation\",\"Vendor Advisory\"]},{\"url\":\"https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Technical Description\",\"Third Party Advisory\"]}]}}", }, }
ghsa-f496-vgq6-3hm4
Vulnerability from github
On multiple SR-IOV cars it is possible for VF's assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected.
{ affected: [], aliases: [ "CVE-2015-1142857", ], database_specific: { cwe_ids: [], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2018-01-23T14:29:00Z", severity: "HIGH", }, details: "On multiple SR-IOV cars it is possible for VF's assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected.", id: "GHSA-f496-vgq6-3hm4", modified: "2022-05-14T03:44:31Z", published: "2022-05-14T03:44:31Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-1142857", }, { type: "WEB", url: "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046&languageid=en-fr", }, { type: "WEB", url: "https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf", }, { type: "WEB", url: "http://seclists.org/oss-sec/2015/q4/425", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", type: "CVSS_V3", }, ], }
suse-su-2018:0671-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for kernel-firmware", title: "Title of the patch", }, { category: "description", text: "This update for kernel-firmware fixes the following issues:\n\n- CVE-2015-1142857: Add 7.13.1.0 bnx2x firmware files for ethernet flow control vulnerability in SRIOV devices (bsc#1077355)\n", title: "Description of the patch", }, { category: "details", text: "slessp4-kernel-firmware-13508", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0671-1.json", }, { category: "self", summary: "URL for SUSE-SU-2018:0671-1", url: "https://www.suse.com/support/update/announcement/2018/suse-su-20180671-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2018:0671-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2018-March/003809.html", }, { category: "self", summary: "SUSE Bug 1077355", url: "https://bugzilla.suse.com/1077355", }, { category: "self", summary: "SUSE CVE CVE-2015-1142857 page", url: "https://www.suse.com/security/cve/CVE-2015-1142857/", }, ], title: "Security update for kernel-firmware", tracking: { current_release_date: "2018-03-14T16:00:27Z", generator: { date: "2018-03-14T16:00:27Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2018:0671-1", initial_release_date: "2018-03-14T16:00:27Z", revision_history: [ { date: "2018-03-14T16:00:27Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-firmware-20110923-0.59.3.1.noarch", product: { name: "kernel-firmware-20110923-0.59.3.1.noarch", product_id: "kernel-firmware-20110923-0.59.3.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP4", product: { name: "SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:11:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-firmware-20110923-0.59.3.1.noarch as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-firmware-20110923-0.59.3.1.noarch", }, product_reference: "kernel-firmware-20110923-0.59.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-firmware-20110923-0.59.3.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-firmware-20110923-0.59.3.1.noarch", }, product_reference: "kernel-firmware-20110923-0.59.3.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2015-1142857", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1142857", }, ], notes: [ { category: "general", text: "On multiple SR-IOV cars it is possible for VF's assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:kernel-firmware-20110923-0.59.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-firmware-20110923-0.59.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-1142857", url: "https://www.suse.com/security/cve/CVE-2015-1142857", }, { category: "external", summary: "SUSE Bug 1077355 for CVE-2015-1142857", url: "https://bugzilla.suse.com/1077355", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2015-1142857", url: "https://bugzilla.suse.com/1091815", }, { category: "external", summary: "SUSE Bug 1105108 for CVE-2015-1142857", url: "https://bugzilla.suse.com/1105108", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:kernel-firmware-20110923-0.59.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-firmware-20110923-0.59.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:kernel-firmware-20110923-0.59.3.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-firmware-20110923-0.59.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2018-03-14T16:00:27Z", details: "moderate", }, ], title: "CVE-2015-1142857", }, ], }
suse-su-2018:0437-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 12 GA LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-5715: Systems with microprocessors utilizing speculative\n execution and indirect branch prediction may allow unauthorized disclosure\n of information to an attacker with local user access via a side-channel\n analysis (bnc#1068032).\n\n The previous fix using CPU Microcode has been complemented by building\n the Linux Kernel with return trampolines aka 'retpolines'.\n\n- CVE-2017-18079: drivers/input/serio/i8042.c allowed attackers to cause a\n denial of service (NULL pointer dereference and system crash) or possibly have\n unspecified other impact because the port->exists value can change after it is\n validated (bnc#1077922)\n- CVE-2015-1142857: Prevent guests from sending ethernet flow control pause\n frames via the PF (bnc#1077355)\n- CVE-2017-17741: KVM allowed attackers to obtain potentially sensitive\n information from kernel memory, aka a write_mmio stack-based out-of-bounds read\n (bnc#1073311)\n- CVE-2017-13215: Prevent elevation of privilege (bnc#1075908)\n- CVE-2018-1000004: Prevent race condition in the sound system, this could have\n lead a deadlock and denial of service condition (bnc#1076017)\n- CVE-2017-17806: The HMAC implementation did not validate that the underlying\n cryptographic hash algorithm is unkeyed, allowing a local attacker able to use\n the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3\n hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by\n executing a crafted sequence of system calls that encounter a missing SHA-3\n initialization (bnc#1073874)\n- CVE-2017-17805: The Salsa20 encryption algorithm did not correctly handle\n zero-length inputs, allowing a local attacker able to use the AF_ALG-based\n skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of\n service (uninitialized-memory free and kernel crash) or have unspecified other\n impact by executing a crafted sequence of system calls that use the\n blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c)\n and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were\n vulnerable (bnc#1073792)\n\nThe following non-security bugs were fixed:\n\n- bcache allocator: send discards with correct size (bsc#1047626).\n- bcache.txt: standardize document format (bsc#1076110).\n- bcache: Abstract out stuff needed for sorting (bsc#1076110).\n- bcache: Add a cond_resched() call to gc (bsc#1076110).\n- bcache: Add a real GC_MARK_RECLAIMABLE (bsc#1076110).\n- bcache: Add bch_bkey_equal_header() (bsc#1076110).\n- bcache: Add bch_btree_keys_u64s_remaining() (bsc#1076110).\n- bcache: Add bch_keylist_init_single() (bsc#1047626).\n- bcache: Add btree_insert_node() (bnc#951638).\n- bcache: Add btree_map() functions (bsc#1047626).\n- bcache: Add btree_node_write_sync() (bsc#1076110).\n- bcache: Add explicit keylist arg to btree_insert() (bnc#951638).\n- bcache: Add make_btree_freeing_key() (bsc#1076110).\n- bcache: Add on error panic/unregister setting (bsc#1047626).\n- bcache: Add struct bset_sort_state (bsc#1076110).\n- bcache: Add struct btree_keys (bsc#1076110).\n- bcache: Allocate bounce buffers with GFP_NOWAIT (bsc#1076110).\n- bcache: Avoid deadlocking in garbage collection (bsc#1076110).\n- bcache: Avoid nested function definition (bsc#1076110).\n- bcache: Better alloc tracepoints (bsc#1076110).\n- bcache: Better full stripe scanning (bsc#1076110).\n- bcache: Bkey indexing renaming (bsc#1076110).\n- bcache: Break up struct search (bsc#1076110).\n- bcache: Btree verify code improvements (bsc#1076110).\n- bcache: Bypass torture test (bsc#1076110).\n- bcache: Change refill_dirty() to always scan entire disk if necessary (bsc#1076110).\n- bcache: Clean up cache_lookup_fn (bsc#1076110).\n- bcache: Clean up keylist code (bnc#951638).\n- bcache: Convert bch_btree_insert() to bch_btree_map_leaf_nodes() (bsc#1076110).\n- bcache: Convert bch_btree_read_async() to bch_btree_map_keys() (bsc#1076110).\n- bcache: Convert btree_insert_check_key() to btree_insert_node() (bnc#951638).\n- bcache: Convert btree_iter to struct btree_keys (bsc#1076110).\n- bcache: Convert bucket_wait to wait_queue_head_t (bnc#951638).\n- bcache: Convert debug code to btree_keys (bsc#1076110).\n- bcache: Convert gc to a kthread (bsc#1047626).\n- bcache: Convert sorting to btree_keys (bsc#1076110).\n- bcache: Convert try_wait to wait_queue_head_t (bnc#951638).\n- bcache: Convert writeback to a kthread (bsc#1076110).\n- bcache: Correct return value for sysfs attach errors (bsc#1076110).\n- bcache: Debug code improvements (bsc#1076110).\n- bcache: Delete some slower inline asm (bsc#1047626).\n- bcache: Do bkey_put() in btree_split() error path (bsc#1076110).\n- bcache: Do not bother with bucket refcount for btree node allocations (bsc#1076110).\n- bcache: Do not reinvent the wheel but use existing llist API (bsc#1076110).\n- bcache: Do not return -EINTR when insert finished (bsc#1076110).\n- bcache: Do not touch bucket gen for dirty ptrs (bsc#1076110).\n- bcache: Do not use op->insert_collision (bsc#1076110).\n- bcache: Drop some closure stuff (bsc#1076110).\n- bcache: Drop unneeded blk_sync_queue() calls (bsc#1047626).\n- bcache: Explicitly track btree node's parent (bnc#951638).\n- bcache: Fix a bug recovering from unclean shutdown (bsc#1047626).\n- bcache: Fix a bug when detaching (bsc#951638).\n- bcache: Fix a journal replay bug (bsc#1076110).\n- bcache: Fix a journalling performance bug (bnc#893777).\n- bcache: Fix a journalling reclaim after recovery bug (bsc#1047626).\n- bcache: Fix a lockdep splat (bnc#893777).\n- bcache: Fix a lockdep splat in an error path (bnc#951638).\n- bcache: Fix a null ptr deref in journal replay (bsc#1047626).\n- bcache: Fix a race when freeing btree nodes (bsc#1076110).\n- bcache: Fix a shutdown bug (bsc#951638).\n- bcache: Fix an infinite loop in journal replay (bsc#1047626).\n- bcache: Fix another bug recovering from unclean shutdown (bsc#1076110).\n- bcache: Fix another compiler warning on m68k (bsc#1076110).\n- bcache: Fix auxiliary search trees for key size > cacheline size (bsc#1076110).\n- bcache: Fix bch_ptr_bad() (bsc#1047626).\n- bcache: Fix building error on MIPS (bsc#1076110).\n- bcache: Fix dirty_data accounting (bsc#1076110).\n- bcache: Fix discard granularity (bsc#1047626).\n- bcache: Fix flash_dev_cache_miss() for real this time (bsc#1076110).\n- bcache: Fix for can_attach_cache() (bsc#1047626).\n- bcache: Fix heap_peek() macro (bsc#1047626).\n- bcache: Fix leak of bdev reference (bsc#1076110).\n- bcache: Fix more early shutdown bugs (bsc#951638).\n- bcache: Fix moving_gc deadlocking with a foreground write (bsc#1076110).\n- bcache: Fix moving_pred() (bsc#1047626).\n- bcache: Fix sysfs splat on shutdown with flash only devs (bsc#951638).\n- bcache: Fix to remove the rcu_sched stalls (bsc#1047626).\n- bcache: Have btree_split() insert into parent directly (bsc#1076110).\n- bcache: Improve bucket_prio() calculation (bsc#1047626).\n- bcache: Improve priority_stats (bsc#1047626).\n- bcache: Incremental gc (bsc#1076110).\n- bcache: Insert multiple keys at a time (bnc#951638).\n- bcache: Kill bch_next_recurse_key() (bsc#1076110).\n- bcache: Kill btree_io_wq (bsc#1076110).\n- bcache: Kill bucket->gc_gen (bsc#1076110).\n- bcache: Kill dead cgroup code (bsc#1076110).\n- bcache: Kill op->cl (bsc#1076110).\n- bcache: Kill op->replace (bsc#1076110).\n- bcache: Kill sequential_merge option (bsc#1076110).\n- bcache: Kill unaligned bvec hack (bsc#1076110).\n- bcache: Kill unused freelist (bsc#1076110).\n- bcache: Make bch_keylist_realloc() take u64s, not nptrs (bsc#1076110).\n- bcache: Make gc wakeup sane, remove set_task_state() (bsc#1076110).\n- bcache: Minor btree cache fix (bsc#1047626).\n- bcache: Minor fixes from kbuild robot (bsc#1076110).\n- bcache: Move insert_fixup() to btree_keys_ops (bsc#1076110).\n- bcache: Move keylist out of btree_op (bsc#1047626).\n- bcache: Move sector allocator to alloc.c (bsc#1076110).\n- bcache: Move some stuff to btree.c (bsc#1076110).\n- bcache: Move spinlock into struct time_stats (bsc#1076110).\n- bcache: New writeback PD controller (bsc#1047626).\n- bcache: PRECEDING_KEY() (bsc#1047626).\n- bcache: Performance fix for when journal entry is full (bsc#1047626).\n- bcache: Prune struct btree_op (bsc#1076110).\n- bcache: Pull on disk data structures out into a separate header (bsc#1076110).\n- bcache: RESERVE_PRIO is too small by one when prio_buckets() is a power of two (bsc#1076110).\n- bcache: Really show state of work pending bit (bsc#1076110).\n- bcache: Refactor bset_tree sysfs stats (bsc#1076110).\n- bcache: Refactor journalling flow control (bnc#951638).\n- bcache: Refactor read request code a bit (bsc#1076110).\n- bcache: Refactor request_write() (bnc#951638).\n- bcache: Remove deprecated create_workqueue (bsc#1076110).\n- bcache: Remove redundant block_size assignment (bsc#1047626).\n- bcache: Remove redundant parameter for cache_alloc() (bsc#1047626).\n- bcache: Remove redundant set_capacity (bsc#1076110).\n- bcache: Remove unnecessary check in should_split() (bsc#1076110).\n- bcache: Remove/fix some header dependencies (bsc#1047626).\n- bcache: Rename/shuffle various code around (bsc#1076110).\n- bcache: Rework allocator reserves (bsc#1076110).\n- bcache: Rework btree cache reserve handling (bsc#1076110).\n- bcache: Split out sort_extent_cmp() (bsc#1076110).\n- bcache: Stripe size isn't necessarily a power of two (bnc#893949).\n- bcache: Trivial error handling fix (bsc#1047626).\n- bcache: Update continue_at() documentation (bsc#1076110).\n- bcache: Use a mempool for mergesort temporary space (bsc#1076110).\n- bcache: Use blkdev_issue_discard() (bnc#951638).\n- bcache: Use ida for bcache block dev minor (bsc#1047626).\n- bcache: Use uninterruptible sleep in writeback (bsc#1076110).\n- bcache: Zero less memory (bsc#1076110).\n- bcache: add a comment in journal bucket reading (bsc#1076110).\n- bcache: add mutex lock for bch_is_open (bnc#902893).\n- bcache: allows use of register in udev to avoid 'device_busy' error (bsc#1047626).\n- bcache: bcache_write tracepoint was crashing (bsc#1076110).\n- bcache: bch_(btree|extent)_ptr_invalid() (bsc#1076110).\n- bcache: bch_allocator_thread() is not freezable (bsc#1047626).\n- bcache: bch_gc_thread() is not freezable (bsc#1047626).\n- bcache: bch_writeback_thread() is not freezable (bsc#1076110).\n- bcache: btree locking rework (bsc#1076110).\n- bcache: bugfix - gc thread now gets woken when cache is full (bsc#1047626).\n- bcache: bugfix - moving_gc now moves only correct buckets (bsc#1047626).\n- bcache: bugfix for race between moving_gc and bucket_invalidate (bsc#1076110).\n- bcache: check ca->alloc_thread initialized before wake up it (bsc#1076110).\n- bcache: check return value of register_shrinker (bsc#1076110).\n- bcache: cleaned up error handling around register_cache() (bsc#1047626).\n- bcache: clear BCACHE_DEV_UNLINK_DONE flag when attaching a backing device (bsc#1047626).\n- bcache: correct cache_dirty_target in __update_writeback_rate() (bsc#1076110).\n- bcache: defensively handle format strings (bsc#1047626).\n- bcache: do not embed 'return' statements in closure macros (bsc#1076110).\n- bcache: do not subtract sectors_to_gc for bypassed IO (bsc#1076110).\n- bcache: do not write back data if reading it failed (bsc#1076110).\n- bcache: documentation formatting, edited for clarity, stripe alignment notes (bsc#1076110).\n- bcache: documentation updates and corrections (bsc#1076110).\n- bcache: explicitly destroy mutex while exiting (bsc#1076110).\n- bcache: fix BUG_ON due to integer overflow with GC_SECTORS_USED (bsc#1047626).\n- bcache: fix a comments typo in bch_alloc_sectors() (bsc#1076110).\n- bcache: fix a livelock when we cause a huge number of cache misses (bsc#1047626).\n- bcache: fix bch_hprint crash and improve output (bsc#1076110).\n- bcache: fix crash in bcache_btree_node_alloc_fail tracepoint (bsc#1047626).\n- bcache: fix crash on shutdown in passthrough mode (bsc#1076110).\n- bcache: fix for gc and write-back race (bsc#1076110).\n- bcache: fix for gc and writeback race (bsc#1047626).\n- bcache: fix for gc crashing when no sectors are used (bsc#1047626).\n- bcache: fix lockdep warnings on shutdown (bsc#1047626).\n- bcache: fix race of writeback thread starting before complete initialization (bsc#1076110).\n- bcache: fix sequential large write IO bypass (bsc#1076110).\n- bcache: fix sparse non static symbol warning (bsc#1076110).\n- bcache: fix typo in bch_bkey_equal_header (bsc#1076110).\n- bcache: fix uninterruptible sleep in writeback thread (bsc#1076110).\n- bcache: fix use-after-free in btree_gc_coalesce() (bsc#1076110).\n- bcache: fix wrong cache_misses statistics (bsc#1076110).\n- bcache: gc does not work when triggering by manual command (bsc#1076110).\n- bcache: implement PI controller for writeback rate (bsc#1076110).\n- bcache: increase the number of open buckets (bsc#1076110).\n- bcache: initialize dirty stripes in flash_dev_run() (bsc#1076110).\n- bcache: kill closure locking code (bsc#1076110).\n- bcache: kill closure locking usage (bnc#951638).\n- bcache: kill index() (bsc#1047626).\n- bcache: kthread do not set writeback task to INTERUPTIBLE (bsc#1076110).\n- bcache: only permit to recovery read error when cache device is clean (bsc#1076110).\n- bcache: partition support: add 16 minors per bcacheN device (bsc#1076110).\n- bcache: pr_err: more meaningful error message when nr_stripes is invalid (bsc#1076110).\n- bcache: prevent crash on changing writeback_running (bsc#1076110).\n- bcache: rearrange writeback main thread ratelimit (bsc#1076110).\n- bcache: recover data from backing when data is clean (bsc#1076110).\n- bcache: register_bcache(): call blkdev_put() when cache_alloc() fails (bsc#1047626).\n- bcache: remove nested function usage (bsc#1076110).\n- bcache: remove unused parameter (bsc#1076110).\n- bcache: rewrite multiple partitions support (bsc#1076110).\n- bcache: safeguard a dangerous addressing in closure_queue (bsc#1076110).\n- bcache: silence static checker warning (bsc#1076110).\n- bcache: smooth writeback rate control (bsc#1076110).\n- bcache: stop moving_gc marking buckets that can't be moved (bsc#1047626).\n- bcache: try to set b->parent properly (bsc#1076110).\n- bcache: update bch_bkey_try_merge (bsc#1076110).\n- bcache: update bio->bi_opf bypass/writeback REQ_ flag hints (bsc#1076110).\n- bcache: update bucket_in_use in real time (bsc#1076110).\n- bcache: update document info (bsc#1076110).\n- bcache: use kmalloc to allocate bio in bch_data_verify() (bsc#1076110).\n- bcache: use kvfree() in various places (bsc#1076110).\n- bcache: use llist_for_each_entry_safe() in __closure_wake_up() (bsc#1076110).\n- bcache: wait for buckets when allocating new btree root (bsc#1076110).\n- bcache: writeback rate clamping: make 32 bit safe (bsc#1076110).\n- bcache: writeback rate shouldn't artifically clamp (bsc#1076110).\n- fork: clear thread stack upon allocation (bsc#1077560). \n- gcov: disable for COMPILE_TEST (bnc#1012382).\n- kaiser: Set _PAGE_NX only if supported (bnc#1012382, bnc#1076154).\n- kaiser: Set _PAGE_NX only if supported (bnc#1012382, bnc#1076278).\n- md: more open-coded offset_in_page() (bsc#1076110).\n- nfsd: do not share group_info among threads (bsc@1070623).\n- sysfs/cpu: Add vulnerability folder (bnc#1012382).\n- sysfs: spectre_v2, handle spec_ctrl (bsc#1075994 bsc#1075091).\n- x86/cpu: Implement CPU vulnerabilites sysfs functions (bnc#1012382).\n- x86/cpufeatures: Add X86_BUG_CPU_INSECURE (bnc#1012382).\n- x86/cpufeatures: Add X86_BUG_SPECTRE_V[12] (bnc#1012382).\n- x86/cpufeatures: Make CPU bugs sticky (bnc#1012382).\n- x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN (bnc#1012382).\n- x86/retpolines/spec_ctrl: disable IBRS on !SKL if retpolines are active (bsc#1068032).\n- x86/spectre_v2: fix ordering in IBRS initialization (bsc#1075994 bsc#1075091).\n- x86/spectre_v2: nospectre_v2 means nospec too (bsc#1075994 bsc#1075091).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-Module-Public-Cloud-12-2018-301,SUSE-SLE-SERVER-12-2018-301", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0437-1.json", }, { category: "self", summary: "URL for SUSE-SU-2018:0437-1", url: "https://www.suse.com/support/update/announcement/2018/suse-su-20180437-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2018:0437-1", url: "https://lists.suse.com/pipermail/sle-updates/2018-February/007939.html", }, { category: "self", summary: "SUSE Bug 1012382", url: "https://bugzilla.suse.com/1012382", }, { category: "self", summary: "SUSE Bug 1047626", url: "https://bugzilla.suse.com/1047626", }, { category: "self", summary: "SUSE Bug 1068032", url: "https://bugzilla.suse.com/1068032", }, { category: "self", summary: "SUSE Bug 1070623", url: "https://bugzilla.suse.com/1070623", }, { category: "self", summary: "SUSE Bug 1073311", url: "https://bugzilla.suse.com/1073311", }, { category: "self", summary: "SUSE Bug 1073792", url: "https://bugzilla.suse.com/1073792", }, { category: "self", summary: "SUSE Bug 1073874", url: "https://bugzilla.suse.com/1073874", }, { category: "self", summary: "SUSE Bug 1075091", url: "https://bugzilla.suse.com/1075091", }, { category: "self", summary: "SUSE Bug 1075908", url: "https://bugzilla.suse.com/1075908", }, { category: "self", summary: "SUSE Bug 1075994", url: "https://bugzilla.suse.com/1075994", }, { category: "self", summary: "SUSE Bug 1076017", url: "https://bugzilla.suse.com/1076017", }, { category: "self", summary: "SUSE Bug 1076110", url: "https://bugzilla.suse.com/1076110", }, { category: "self", summary: "SUSE Bug 1076154", url: "https://bugzilla.suse.com/1076154", }, { category: "self", summary: "SUSE Bug 1076278", url: "https://bugzilla.suse.com/1076278", }, { category: "self", summary: "SUSE Bug 1077355", url: "https://bugzilla.suse.com/1077355", }, { category: "self", summary: "SUSE Bug 1077560", url: "https://bugzilla.suse.com/1077560", }, { category: "self", summary: "SUSE Bug 1077922", url: "https://bugzilla.suse.com/1077922", }, { category: "self", summary: "SUSE Bug 893777", url: "https://bugzilla.suse.com/893777", }, { category: "self", summary: "SUSE Bug 893949", url: "https://bugzilla.suse.com/893949", }, { category: "self", summary: "SUSE Bug 902893", url: "https://bugzilla.suse.com/902893", }, { category: "self", summary: "SUSE Bug 951638", url: "https://bugzilla.suse.com/951638", }, { category: "self", summary: "SUSE CVE CVE-2015-1142857 page", url: "https://www.suse.com/security/cve/CVE-2015-1142857/", }, { category: "self", summary: "SUSE CVE CVE-2017-13215 page", url: "https://www.suse.com/security/cve/CVE-2017-13215/", }, { category: "self", summary: "SUSE CVE CVE-2017-17741 page", url: "https://www.suse.com/security/cve/CVE-2017-17741/", }, { category: "self", summary: "SUSE CVE CVE-2017-17805 page", url: "https://www.suse.com/security/cve/CVE-2017-17805/", }, { category: "self", summary: "SUSE CVE CVE-2017-17806 page", url: "https://www.suse.com/security/cve/CVE-2017-17806/", }, { category: "self", summary: "SUSE CVE CVE-2017-18079 page", url: "https://www.suse.com/security/cve/CVE-2017-18079/", }, { category: "self", summary: "SUSE CVE CVE-2017-5715 page", url: "https://www.suse.com/security/cve/CVE-2017-5715/", }, { category: "self", summary: "SUSE CVE CVE-2018-1000004 page", url: "https://www.suse.com/security/cve/CVE-2018-1000004/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2018-02-13T14:24:07Z", generator: { date: "2018-02-13T14:24:07Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2018:0437-1", initial_release_date: "2018-02-13T14:24:07Z", revision_history: [ { date: "2018-02-13T14:24:07Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-3.12.61-52.119.1.noarch", product: { name: "kernel-devel-3.12.61-52.119.1.noarch", product_id: "kernel-devel-3.12.61-52.119.1.noarch", }, }, { category: "product_version", name: "kernel-macros-3.12.61-52.119.1.noarch", product: { name: "kernel-macros-3.12.61-52.119.1.noarch", product_id: "kernel-macros-3.12.61-52.119.1.noarch", }, }, { category: "product_version", name: "kernel-source-3.12.61-52.119.1.noarch", product: { name: "kernel-source-3.12.61-52.119.1.noarch", product_id: "kernel-source-3.12.61-52.119.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-default-3.12.61-52.119.1.ppc64le", product: { name: "kernel-default-3.12.61-52.119.1.ppc64le", product_id: "kernel-default-3.12.61-52.119.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-3.12.61-52.119.1.ppc64le", product: { name: "kernel-default-base-3.12.61-52.119.1.ppc64le", product_id: "kernel-default-base-3.12.61-52.119.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-3.12.61-52.119.1.ppc64le", product: { name: "kernel-default-devel-3.12.61-52.119.1.ppc64le", product_id: "kernel-default-devel-3.12.61-52.119.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-3.12.61-52.119.1.ppc64le", product: { name: "kernel-syms-3.12.61-52.119.1.ppc64le", product_id: "kernel-syms-3.12.61-52.119.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-default-3.12.61-52.119.1.s390x", product: { name: "kernel-default-3.12.61-52.119.1.s390x", product_id: "kernel-default-3.12.61-52.119.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-3.12.61-52.119.1.s390x", product: { name: "kernel-default-base-3.12.61-52.119.1.s390x", product_id: "kernel-default-base-3.12.61-52.119.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-3.12.61-52.119.1.s390x", product: { name: "kernel-default-devel-3.12.61-52.119.1.s390x", product_id: "kernel-default-devel-3.12.61-52.119.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-3.12.61-52.119.1.s390x", product: { name: "kernel-default-man-3.12.61-52.119.1.s390x", product_id: "kernel-default-man-3.12.61-52.119.1.s390x", }, }, { category: "product_version", name: "kernel-syms-3.12.61-52.119.1.s390x", product: { name: "kernel-syms-3.12.61-52.119.1.s390x", product_id: "kernel-syms-3.12.61-52.119.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-ec2-3.12.61-52.119.1.x86_64", product: { name: "kernel-ec2-3.12.61-52.119.1.x86_64", product_id: "kernel-ec2-3.12.61-52.119.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-devel-3.12.61-52.119.1.x86_64", product: { name: "kernel-ec2-devel-3.12.61-52.119.1.x86_64", product_id: "kernel-ec2-devel-3.12.61-52.119.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-extra-3.12.61-52.119.1.x86_64", product: { name: "kernel-ec2-extra-3.12.61-52.119.1.x86_64", product_id: "kernel-ec2-extra-3.12.61-52.119.1.x86_64", }, }, { category: "product_version", name: "kernel-default-3.12.61-52.119.1.x86_64", product: { name: "kernel-default-3.12.61-52.119.1.x86_64", product_id: "kernel-default-3.12.61-52.119.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-3.12.61-52.119.1.x86_64", product: { name: "kernel-default-base-3.12.61-52.119.1.x86_64", product_id: "kernel-default-base-3.12.61-52.119.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-3.12.61-52.119.1.x86_64", product: { name: "kernel-default-devel-3.12.61-52.119.1.x86_64", product_id: "kernel-default-devel-3.12.61-52.119.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-3.12.61-52.119.1.x86_64", product: { name: "kernel-syms-3.12.61-52.119.1.x86_64", product_id: "kernel-syms-3.12.61-52.119.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-3.12.61-52.119.1.x86_64", product: { name: "kernel-xen-3.12.61-52.119.1.x86_64", product_id: "kernel-xen-3.12.61-52.119.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-base-3.12.61-52.119.1.x86_64", product: { name: "kernel-xen-base-3.12.61-52.119.1.x86_64", product_id: "kernel-xen-base-3.12.61-52.119.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-devel-3.12.61-52.119.1.x86_64", product: { name: "kernel-xen-devel-3.12.61-52.119.1.x86_64", product_id: "kernel-xen-devel-3.12.61-52.119.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", product: { name: "kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", product_id: "kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", product: { name: "kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", product_id: "kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Public Cloud 12", product: { name: "SUSE Linux Enterprise Module for Public Cloud 12", product_id: "SUSE Linux Enterprise Module for Public Cloud 12", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-public-cloud:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12-LTSS", product: { name: "SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.12.61-52.119.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", product_id: "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", }, product_reference: "kernel-ec2-3.12.61-52.119.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 12", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.12.61-52.119.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", product_id: "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", }, product_reference: "kernel-ec2-devel-3.12.61-52.119.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 12", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-extra-3.12.61-52.119.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", product_id: "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", }, product_reference: "kernel-ec2-extra-3.12.61-52.119.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 12", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.12.61-52.119.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", }, product_reference: "kernel-default-3.12.61-52.119.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.12.61-52.119.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", }, product_reference: "kernel-default-3.12.61-52.119.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.12.61-52.119.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", }, product_reference: "kernel-default-3.12.61-52.119.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.12.61-52.119.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", }, product_reference: "kernel-default-base-3.12.61-52.119.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.12.61-52.119.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", }, product_reference: "kernel-default-base-3.12.61-52.119.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.12.61-52.119.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", }, product_reference: "kernel-default-base-3.12.61-52.119.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.12.61-52.119.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", }, product_reference: "kernel-default-devel-3.12.61-52.119.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.12.61-52.119.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", }, product_reference: "kernel-default-devel-3.12.61-52.119.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.12.61-52.119.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", }, product_reference: "kernel-default-devel-3.12.61-52.119.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-3.12.61-52.119.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", }, product_reference: "kernel-default-man-3.12.61-52.119.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-3.12.61-52.119.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", }, product_reference: "kernel-devel-3.12.61-52.119.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-3.12.61-52.119.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", }, product_reference: "kernel-macros-3.12.61-52.119.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.12.61-52.119.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", }, product_reference: "kernel-source-3.12.61-52.119.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.12.61-52.119.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", }, product_reference: "kernel-syms-3.12.61-52.119.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.12.61-52.119.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", }, product_reference: "kernel-syms-3.12.61-52.119.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.12.61-52.119.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", }, product_reference: "kernel-syms-3.12.61-52.119.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.12.61-52.119.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", }, product_reference: "kernel-xen-3.12.61-52.119.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.12.61-52.119.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", }, product_reference: "kernel-xen-base-3.12.61-52.119.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.12.61-52.119.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", }, product_reference: "kernel-xen-devel-3.12.61-52.119.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", }, product_reference: "kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", }, product_reference: "kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, ], }, vulnerabilities: [ { cve: "CVE-2015-1142857", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1142857", }, ], notes: [ { category: "general", text: "On multiple SR-IOV cars it is possible for VF's assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-1142857", url: "https://www.suse.com/security/cve/CVE-2015-1142857", }, { category: "external", summary: "SUSE Bug 1077355 for CVE-2015-1142857", url: "https://bugzilla.suse.com/1077355", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2015-1142857", url: "https://bugzilla.suse.com/1091815", }, { category: "external", summary: "SUSE Bug 1105108 for CVE-2015-1142857", url: "https://bugzilla.suse.com/1105108", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-02-13T14:24:07Z", details: "moderate", }, ], title: "CVE-2015-1142857", }, { cve: "CVE-2017-13215", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-13215", }, ], notes: [ { category: "general", text: "A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-13215", url: "https://www.suse.com/security/cve/CVE-2017-13215", }, { category: "external", summary: "SUSE Bug 1075908 for CVE-2017-13215", url: "https://bugzilla.suse.com/1075908", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2017-13215", url: "https://bugzilla.suse.com/1091815", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-02-13T14:24:07Z", details: "moderate", }, ], title: "CVE-2017-13215", }, { cve: "CVE-2017-17741", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-17741", }, ], notes: [ { category: "general", text: "The KVM implementation in the Linux kernel through 4.14.7 allows attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86.c and include/trace/events/kvm.h.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-17741", url: "https://www.suse.com/security/cve/CVE-2017-17741", }, { category: "external", summary: "SUSE Bug 1073311 for CVE-2017-17741", url: "https://bugzilla.suse.com/1073311", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2017-17741", url: "https://bugzilla.suse.com/1091815", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-02-13T14:24:07Z", details: "important", }, ], title: "CVE-2017-17741", }, { cve: "CVE-2017-17805", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-17805", }, ], notes: [ { category: "general", text: "The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-17805", url: "https://www.suse.com/security/cve/CVE-2017-17805", }, { category: "external", summary: "SUSE Bug 1073792 for CVE-2017-17805", url: "https://bugzilla.suse.com/1073792", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-17805", url: "https://bugzilla.suse.com/1087082", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-17805", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-02-13T14:24:07Z", details: "important", }, ], title: "CVE-2017-17805", }, { cve: "CVE-2017-17806", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-17806", }, ], notes: [ { category: "general", text: "The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-17806", url: "https://www.suse.com/security/cve/CVE-2017-17806", }, { category: "external", summary: "SUSE Bug 1073874 for CVE-2017-17806", url: "https://bugzilla.suse.com/1073874", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-17806", url: "https://bugzilla.suse.com/1087082", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-17806", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.6, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-02-13T14:24:07Z", details: "low", }, ], title: "CVE-2017-17806", }, { cve: "CVE-2017-18079", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-18079", }, ], notes: [ { category: "general", text: "drivers/input/serio/i8042.c in the Linux kernel before 4.12.4 allows attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact because the port->exists value can change after it is validated.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-18079", url: "https://www.suse.com/security/cve/CVE-2017-18079", }, { category: "external", summary: "SUSE Bug 1077922 for CVE-2017-18079", url: "https://bugzilla.suse.com/1077922", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2017-18079", url: "https://bugzilla.suse.com/1091815", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.5, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-02-13T14:24:07Z", details: "low", }, ], title: "CVE-2017-18079", }, { cve: "CVE-2017-5715", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5715", }, ], notes: [ { category: "general", text: "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5715", url: "https://www.suse.com/security/cve/CVE-2017-5715", }, { category: "external", summary: "SUSE Bug 1068032 for CVE-2017-5715", url: "https://bugzilla.suse.com/1068032", }, { category: "external", summary: "SUSE Bug 1074562 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074562", }, { category: "external", summary: "SUSE Bug 1074578 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074578", }, { category: "external", summary: "SUSE Bug 1074701 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074701", }, { category: "external", summary: "SUSE Bug 1074741 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074741", }, { category: "external", summary: "SUSE Bug 1074919 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074919", }, { category: "external", summary: "SUSE Bug 1075006 for CVE-2017-5715", url: "https://bugzilla.suse.com/1075006", }, { category: "external", summary: "SUSE Bug 1075007 for CVE-2017-5715", url: "https://bugzilla.suse.com/1075007", }, { category: "external", summary: "SUSE Bug 1075262 for CVE-2017-5715", url: "https://bugzilla.suse.com/1075262", }, { category: "external", summary: "SUSE Bug 1075419 for CVE-2017-5715", url: "https://bugzilla.suse.com/1075419", }, { category: "external", summary: "SUSE Bug 1076115 for CVE-2017-5715", url: "https://bugzilla.suse.com/1076115", }, { category: "external", summary: "SUSE Bug 1076372 for CVE-2017-5715", url: "https://bugzilla.suse.com/1076372", }, { category: "external", summary: "SUSE Bug 1076606 for CVE-2017-5715", url: "https://bugzilla.suse.com/1076606", }, { category: "external", summary: "SUSE Bug 1078353 for CVE-2017-5715", url: "https://bugzilla.suse.com/1078353", }, { category: "external", summary: "SUSE Bug 1080039 for CVE-2017-5715", url: "https://bugzilla.suse.com/1080039", }, { category: "external", summary: "SUSE Bug 1087887 for CVE-2017-5715", url: "https://bugzilla.suse.com/1087887", }, { category: "external", summary: "SUSE Bug 1087939 for CVE-2017-5715", url: "https://bugzilla.suse.com/1087939", }, { category: "external", summary: "SUSE Bug 1088147 for CVE-2017-5715", url: "https://bugzilla.suse.com/1088147", }, { category: "external", summary: "SUSE Bug 1089055 for CVE-2017-5715", url: "https://bugzilla.suse.com/1089055", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2017-5715", url: "https://bugzilla.suse.com/1091815", }, { category: "external", summary: "SUSE Bug 1095735 for CVE-2017-5715", url: "https://bugzilla.suse.com/1095735", }, { category: "external", summary: "SUSE Bug 1102517 for CVE-2017-5715", url: "https://bugzilla.suse.com/1102517", }, { category: "external", summary: "SUSE Bug 1105108 for CVE-2017-5715", url: "https://bugzilla.suse.com/1105108", }, { category: "external", summary: "SUSE Bug 1126516 for CVE-2017-5715", url: "https://bugzilla.suse.com/1126516", }, { category: "external", summary: "SUSE Bug 1173489 for CVE-2017-5715", url: "https://bugzilla.suse.com/1173489", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-5715", url: "https://bugzilla.suse.com/1178658", }, { category: "external", summary: "SUSE Bug 1201457 for CVE-2017-5715", url: "https://bugzilla.suse.com/1201457", }, { category: "external", summary: "SUSE Bug 1201877 for CVE-2017-5715", url: "https://bugzilla.suse.com/1201877", }, { category: "external", summary: "SUSE Bug 1203236 for CVE-2017-5715", url: "https://bugzilla.suse.com/1203236", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-02-13T14:24:07Z", details: "important", }, ], title: "CVE-2017-5715", }, { cve: "CVE-2018-1000004", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000004", }, ], notes: [ { category: "general", text: "In the Linux kernel 4.12, 3.10, 2.6 and possibly earlier versions a race condition vulnerability exists in the sound system, this can lead to a deadlock and denial of service condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1000004", url: "https://www.suse.com/security/cve/CVE-2018-1000004", }, { category: "external", summary: "SUSE Bug 1076017 for CVE-2018-1000004", url: "https://bugzilla.suse.com/1076017", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2018-1000004", url: "https://bugzilla.suse.com/1091815", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-02-13T14:24:07Z", details: "moderate", }, ], title: "CVE-2018-1000004", }, ], }
suse-su-2018:0555-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\n\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-5715: Systems with microprocessors utilizing speculative\n execution and indirect branch prediction may allow unauthorized disclosure\n of information to an attacker with local user access via a side-channel\n analysis (bnc#1068032).\n\n The previous fix using CPU Microcode has been complemented by building\n the Linux Kernel with return trampolines aka 'retpolines'.\n\n- CVE-2018-5332: In the Linux kernel the rds_message_alloc_sgs() function\n did not validate a value that is used during DMA page allocation, leading\n to a heap-based out-of-bounds write (related to the rds_rdma_extra_size\n function in net/rds/rdma.c) (bnc#1075621).\n- CVE-2018-5333: In the Linux kernel the rds_cmsg_atomic function in\n net/rds/rdma.c mishandled cases where page pinning fails or an invalid\n address is supplied, leading to an rds_atomic_free_op NULL pointer\n dereference (bnc#1075617).\n- CVE-2017-18017: The tcpmss_mangle_packet function in\n net/netfilter/xt_TCPMSS.c in the Linux kernel allowed remote attackers\n to cause a denial of service (use-after-free and memory corruption)\n or possibly have unspecified other impact by leveraging the presence of\n xt_TCPMSS in an iptables action (bnc#1074488).\n- CVE-2017-18079: drivers/input/serio/i8042.c in the Linux kernel allowed\n attackers to cause a denial of service (NULL pointer dereference and\n system crash) or possibly have unspecified other impact because the\n port->exists value can change after it is validated (bnc#1077922).\n- CVE-2015-1142857: On multiple SR-IOV cars it is possible for VF's\n assigned to guests to send ethernet flow control pause frames via the\n PF. (bnc#1077355).\n- CVE-2017-17741: The KVM implementation in the Linux kernel allowed\n attackers to obtain potentially sensitive information from kernel\n memory, aka a write_mmio stack-based out-of-bounds read, related to\n arch/x86/kvm/x86.c and include/trace/events/kvm.h (bnc#1073311).\n- CVE-2017-13215: A elevation of privilege vulnerability in the Upstream\n kernel skcipher. (bnc#1075908).\n- CVE-2018-1000004: In the Linux kernel a race condition vulnerability\n existed in the sound system, this can lead to a deadlock and denial of\n service condition (bnc#1076017).\n\nThe following non-security bugs were fixed:\n\n- alsa: aloop: Fix inconsistent format due to incomplete rule (bsc#1045538).\n- alsa: aloop: Fix racy hw constraints adjustment (bsc#1045538).\n- alsa: aloop: Release cable upon open error path (bsc#1045538).\n- alsa: pcm: Abort properly at pending signal in OSS read/write loops (bsc#1045538).\n- alsa: pcm: Add missing error checks in OSS emulation plugin builder (bsc#1045538).\n- alsa: pcm: Allow aborting mutex lock at OSS read/write loops (bsc#1045538).\n- alsa: pcm: Remove incorrect snd_BUG_ON() usages (bsc#1045538).\n- alsa: pcm: Remove yet superfluous WARN_ON() (bsc#1045538).\n- btrfs: cleanup unnecessary assignment when cleaning up all the residual transaction (FATE#325056).\n- btrfs: copy fsid to super_block s_uuid (bsc#1080774).\n- btrfs: do not wait for all the writers circularly during the transaction commit (FATE#325056).\n- btrfs: do not WARN() in btrfs_transaction_abort() for IO errors (bsc#1080363).\n- btrfs: fix two use-after-free bugs with transaction cleanup (FATE#325056).\n- btrfs: make the state of the transaction more readable (FATE#325056).\n- btrfs: qgroup: exit the rescan worker during umount (bsc#1080685).\n- btrfs: qgroup: Fix dead judgement on qgroup_rescan_leaf() return value (bsc#1080685).\n- btrfs: reset intwrite on transaction abort (FATE#325056).\n- btrfs: set qgroup_ulist to be null after calling ulist_free() (bsc#1080359).\n- btrfs: stop waiting on current trans if we aborted (FATE#325056).\n- cdc-acm: apply quirk for card reader (bsc#1060279).\n- cdrom: factor out common open_for_* code (bsc#1048585).\n- cdrom: wait for tray to close (bsc#1048585).\n- delay: add poll_event_interruptible (bsc#1048585).\n- dm flakey: add corrupt_bio_byte feature (bsc#1080372).\n- dm flakey: add drop_writes (bsc#1080372).\n- dm flakey: error READ bios during the down_interval (bsc#1080372).\n- dm flakey: fix crash on read when corrupt_bio_byte not set (bsc#1080372).\n- dm flakey: fix reads to be issued if drop_writes configured (bsc#1080372).\n- dm flakey: introduce 'error_writes' feature (bsc#1080372).\n- dm flakey: support feature args (bsc#1080372).\n- dm flakey: use dm_target_offset and support discards (bsc#1080372).\n- ext2: free memory allocated and forget buffer head when io error happens (bnc#1069508).\n- ext2: use unlikely to improve the efficiency of the kernel (bnc#1069508).\n- ext3: add necessary check in case IO error happens (bnc#1069508).\n- ext3: use unlikely to improve the efficiency of the kernel (bnc#1069508).\n- fork: clear thread stack upon allocation (bsc#1077560).\n- kaiser: Add proper NX handling for !NX-capable systems also to kaiser_add_user_map(). (bsc#1076278).\n- kaiser: do not clobber ZF by calling ENABLE_IBRS after test and before jz\n- kaiser: fix ia32 compat sysexit (bsc#1080579) sysexit_from_sys_call cannot make assumption of accessible stack after CR3 switch, and therefore should use the SWITCH_USER_CR3_NO_STACK method to flip the pagetable hierarchy.\n- kaiser: Fix trampoline stack loading issue on XEN PV\n- kaiser: handle non-accessible stack in sysretl_from_sys_call properly (bsc#bsc#1080579)\n- kaiser: make sure not to touch stack after CR3 switch in compat syscall return\n- kaiser: really do switch away from trampoline stack to kernel stack in ia32_syscall entry (bsc#1080579)\n- kbuild: modversions for EXPORT_SYMBOL() for asm (bsc#1074621 bsc#1068032).\n- keys: trusted: fix writing past end of buffer in trusted_read() (bsc#1074880).\n- media: omap_vout: Fix a possible null pointer dereference in omap_vout_open() (bsc#1050431).\n- mISDN: fix a loop count (bsc#1077191).\n- nfsd: do not share group_info among threads (bsc@1070623).\n- ocfs2: avoid blocking in ocfs2_mark_lockres_freeing() in downconvert thread (bsc#1076437).\n- ocfs2: do not set OCFS2_LOCK_UPCONVERT_FINISHING if nonblocking lock can not be granted at once (bsc#1076437).\n- ocfs2: NFS hangs in __ocfs2_cluster_lock due to race with ocfs2_unblock_lock (bsc#962257).\n- powerpc/64: Add macros for annotating the destination of rfid/hrfid (bsc#1068032, bsc#1075088).\n- powerpc/64: Convert fast_exception_return to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1075088).\n- powerpc/64: Convert the syscall exit path to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1075088).\n- powerpc/64s: Add EX_SIZE definition for paca exception save areas (bsc#1068032, bsc#1075088).\n- powerpc/64s: Add support for RFI flush of L1-D cache (bsc#1068032, bsc#1075088).\n- powerpc/64s: Allow control of RFI flush via debugfs (bsc#1068032, bsc#1075088).\n- powerpc/64s: Convert slb_miss_common to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1075088).\n- powerpc/64s: Simple RFI macro conversions (bsc#1068032, bsc#1075088).\n- powerpc/64s: Support disabling RFI flush with no_rfi_flush and nopti (bsc#1068032, bsc#1075088).\n- powerpc/64s: Wire up cpu_show_meltdown() (bsc#1068032).\n- powerpc/asm: Allow including ppc_asm.h in asm files (bsc#1068032, bsc#1075088).\n- powerpc: Fix register clobbering when accumulating stolen time (bsc#1059174).\n- powerpc: Fix up the kdump base cap to 128M (bsc#1079917, bsc#1077487).\n- powerpc: Mark CONFIG_PPC_DEBUG_RFI as BROKEN (bsc#1075088).\n- powerpc/perf: Dereference BHRB entries safely (bsc#1064861, FATE#317619, git-fixes).\n- powerpc/perf: Fix book3s kernel to userspace backtraces (bsc#1080133).\n- powerpc/pseries: Add H_GET_CPU_CHARACTERISTICS flags & wrapper (bsc#1068032, bsc#1075088).\n- powerpc/pseries: include linux/types.h in asm/hvcall.h (bsc#1068032, bsc#1075088).\n- powerpc/pseries: Introduce H_GET_CPU_CHARACTERISTICS (bsc#1068032, bsc#1075088).\n- powerpc/pseries: Kill all prefetch streams on context switch (bsc#1068032, bsc#1075088).\n- powerpc/pseries: Query hypervisor for RFI flush settings (bsc#1068032, bsc#1075088).\n- powerpc/pseries: rfi-flush: Call setup_rfi_flush() after LPM migration (bsc#1068032, bsc#1075088).\n- powerpc/pseries/rfi-flush: Call setup_rfi_flush() after LPM migration (bsc#1075088).\n- powerpc/pseries/rfi-flush: Drop PVR-based selection (bsc#1075088).\n- powerpc/rfi-flush: Add DEBUG_RFI config option (bsc#1068032, bsc#1075088).\n- powerpc/rfi-flush: Factor out init_fallback_flush() (bsc#1075088).\n- powerpc/rfi-flush: Make setup_rfi_flush() not __init (bsc#1075088).\n- powerpc/rfi-flush: Move RFI flush fields out of the paca (unbreak kABI) (bsc#1068032, bsc#1075088).\n- powerpc/rfi-flush: Move the logic to avoid a redo into the sysfs code (bsc#1068032, bsc#1075088).\n- powerpc/rfi-flush: Move the logic to avoid a redo into the sysfs code (bsc#1075088).\n- powerpc/vdso64: Use double word compare on pointers (bsc#1070781).\n- rfi-flush: Make DEBUG_RFI a CONFIG option (bsc#1068032, bsc#1075088).\n- rfi-flush: Move rfi_flush_fallback_area to end of paca (bsc#1075088).\n- rfi-flush: Move RFI flush fields out of the paca (unbreak kABI) (bsc#1075088).\n- rfi-flush: Switch to new linear fallback flush (bsc#1068032,bsc#1075088).\n- s390: add ppa to the idle loop (bnc#1077406, LTC#163910).\n- s390/cpuinfo: show facilities as reported by stfle (bnc#1076849, LTC#163741).\n- scsi: libiscsi: fix shifting of DID_REQUEUE host byte (bsc#1078875).\n- scsi: sr: wait for the medium to become ready (bsc#1048585).\n- scsi: virtio_scsi: let host do exception handling (bsc#936530,bsc#1060682).\n- storvsc: do not assume SG list is continuous when doing bounce buffers (bsc#1075410).\n- sysfs/cpu: Add vulnerability folder (bnc#1012382).\n- sysfs/cpu: Fix typos in vulnerability documentation (bnc#1012382).\n- sysfs: spectre_v2, handle spec_ctrl (bsc#1075994 bsc#1075091).\n- x86/acpi: Handle SCI interrupts above legacy space gracefully (bsc#1068984).\n- x86/acpi: Reduce code duplication in mp_override_legacy_irq() (bsc#1068984).\n- x86, asm: Extend definitions of _ASM_* with a raw format (bsc#1068032 CVE-2017-5754).\n- x86/boot: Fix early command-line parsing when matching at end (bsc#1068032).\n- x86/cpu: Factor out application of forced CPU caps (bsc#1075994 bsc#1075091).\n- x86/cpu: Implement CPU vulnerabilites sysfs functions (bnc#1012382).\n- x86/CPU: Sync CPU feature flags late (bsc#1075994 bsc#1075091).\n- x86/kaiser: Populate shadow PGD with NX bit only if supported by platform (bsc#1076154 bsc#1076278).\n- x86/kaiser: use trampoline stack for kernel entry.\n- x86/microcode/intel: Extend BDW late-loading further with LLC size check (bsc#1054305).\n- x86/microcode/intel: Extend BDW late-loading with a revision check (bsc#1054305).\n- x86/microcode: Rescan feature flags upon late loading (bsc#1075994 bsc#1075091).\n- x86/retpolines/spec_ctrl: disable IBRS on !SKL if retpolines are active (bsc#1068032).\n- x86/spec_ctrl: handle late setting of X86_FEATURE_SPEC_CTRL properly (bsc#1075994 bsc#1075091).\n- x86/spectre_v2: fix ordering in IBRS initialization (bsc#1075994 bsc#1075091).\n- x86/spectre_v2: nospectre_v2 means nospec too (bsc#1075994 bsc#1075091).\n- x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL (bsc#1068032 CVE-2017-5715).\n- mm: pin address_space before dereferencing it while isolating an LRU page (bnc#1081500).\n", title: "Description of the patch", }, { category: "details", text: "sdksp4-kernel-20180207-13491,slehasp4-kernel-20180207-13491,slertesp4-kernel-20180207-13491,slessp4-kernel-20180207-13491,slexsp3-kernel-20180207-13491", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0555-1.json", }, { category: "self", summary: "URL for SUSE-SU-2018:0555-1", url: "https://www.suse.com/support/update/announcement/2018/suse-su-20180555-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2018:0555-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2018-February/003756.html", }, { category: "self", summary: "SUSE Bug 1012382", url: "https://bugzilla.suse.com/1012382", }, { category: "self", summary: "SUSE Bug 1045538", url: "https://bugzilla.suse.com/1045538", }, { category: "self", summary: "SUSE Bug 1048585", url: "https://bugzilla.suse.com/1048585", }, { category: "self", summary: "SUSE Bug 1050431", url: "https://bugzilla.suse.com/1050431", }, { category: "self", summary: "SUSE Bug 1054305", url: "https://bugzilla.suse.com/1054305", }, { category: "self", summary: "SUSE Bug 1059174", url: "https://bugzilla.suse.com/1059174", }, { category: "self", summary: "SUSE Bug 1060279", url: "https://bugzilla.suse.com/1060279", }, { category: "self", summary: "SUSE Bug 1060682", url: "https://bugzilla.suse.com/1060682", }, { category: "self", summary: "SUSE Bug 1063544", url: "https://bugzilla.suse.com/1063544", }, { category: "self", summary: "SUSE Bug 1064861", url: "https://bugzilla.suse.com/1064861", }, { category: "self", summary: "SUSE Bug 1068032", url: "https://bugzilla.suse.com/1068032", }, { category: "self", summary: "SUSE Bug 1068984", url: "https://bugzilla.suse.com/1068984", }, { category: "self", summary: "SUSE Bug 1069508", url: "https://bugzilla.suse.com/1069508", }, { category: "self", summary: "SUSE Bug 1070623", url: "https://bugzilla.suse.com/1070623", }, { category: "self", summary: "SUSE Bug 1070781", url: "https://bugzilla.suse.com/1070781", }, { category: "self", summary: "SUSE Bug 1073311", url: "https://bugzilla.suse.com/1073311", }, { category: "self", summary: "SUSE Bug 1074488", url: "https://bugzilla.suse.com/1074488", }, { category: "self", summary: "SUSE Bug 1074621", url: "https://bugzilla.suse.com/1074621", }, { category: "self", summary: "SUSE Bug 1074880", url: "https://bugzilla.suse.com/1074880", }, { category: "self", summary: "SUSE Bug 1075088", url: "https://bugzilla.suse.com/1075088", }, { category: "self", summary: "SUSE Bug 1075091", url: "https://bugzilla.suse.com/1075091", }, { category: "self", summary: "SUSE Bug 1075410", url: "https://bugzilla.suse.com/1075410", }, { category: "self", summary: "SUSE Bug 1075617", url: "https://bugzilla.suse.com/1075617", }, { category: "self", summary: "SUSE Bug 1075621", url: "https://bugzilla.suse.com/1075621", }, { category: "self", summary: "SUSE Bug 1075908", url: "https://bugzilla.suse.com/1075908", }, { category: "self", summary: "SUSE Bug 1075994", url: "https://bugzilla.suse.com/1075994", }, { category: "self", summary: "SUSE Bug 1076017", url: "https://bugzilla.suse.com/1076017", }, { category: "self", summary: "SUSE Bug 1076154", url: "https://bugzilla.suse.com/1076154", }, { category: "self", summary: "SUSE Bug 1076278", url: "https://bugzilla.suse.com/1076278", }, { category: "self", summary: "SUSE Bug 1076437", url: "https://bugzilla.suse.com/1076437", }, { category: "self", summary: "SUSE Bug 1076849", url: "https://bugzilla.suse.com/1076849", }, { category: "self", summary: "SUSE Bug 1077191", url: "https://bugzilla.suse.com/1077191", }, { category: "self", summary: "SUSE Bug 1077355", url: "https://bugzilla.suse.com/1077355", }, { category: "self", summary: "SUSE Bug 1077406", url: "https://bugzilla.suse.com/1077406", }, { category: "self", summary: "SUSE Bug 1077487", url: "https://bugzilla.suse.com/1077487", }, { category: "self", summary: "SUSE Bug 1077560", url: "https://bugzilla.suse.com/1077560", }, { category: "self", summary: "SUSE Bug 1077922", url: "https://bugzilla.suse.com/1077922", }, { category: "self", summary: "SUSE Bug 1078875", url: "https://bugzilla.suse.com/1078875", }, { category: "self", summary: "SUSE Bug 1079917", url: "https://bugzilla.suse.com/1079917", }, { category: "self", summary: "SUSE Bug 1080133", url: "https://bugzilla.suse.com/1080133", }, { category: "self", summary: "SUSE Bug 1080359", url: "https://bugzilla.suse.com/1080359", }, { category: "self", summary: "SUSE Bug 1080363", url: "https://bugzilla.suse.com/1080363", }, { category: "self", summary: "SUSE Bug 1080372", url: "https://bugzilla.suse.com/1080372", }, { category: "self", summary: "SUSE Bug 1080579", url: "https://bugzilla.suse.com/1080579", }, { category: "self", summary: "SUSE Bug 1080685", url: "https://bugzilla.suse.com/1080685", }, { category: "self", summary: "SUSE Bug 1080774", url: "https://bugzilla.suse.com/1080774", }, { category: "self", summary: "SUSE Bug 1081500", url: "https://bugzilla.suse.com/1081500", }, { category: "self", summary: "SUSE Bug 936530", url: "https://bugzilla.suse.com/936530", }, { category: "self", summary: "SUSE Bug 962257", url: "https://bugzilla.suse.com/962257", }, { category: "self", summary: "SUSE CVE CVE-2015-1142857 page", url: "https://www.suse.com/security/cve/CVE-2015-1142857/", }, { category: "self", summary: "SUSE CVE CVE-2017-13215 page", url: "https://www.suse.com/security/cve/CVE-2017-13215/", }, { category: "self", summary: "SUSE CVE CVE-2017-17741 page", url: "https://www.suse.com/security/cve/CVE-2017-17741/", }, { category: "self", summary: "SUSE CVE CVE-2017-18017 page", url: "https://www.suse.com/security/cve/CVE-2017-18017/", }, { category: "self", summary: "SUSE CVE CVE-2017-18079 page", url: "https://www.suse.com/security/cve/CVE-2017-18079/", }, { category: "self", summary: "SUSE CVE CVE-2017-5715 page", url: "https://www.suse.com/security/cve/CVE-2017-5715/", }, { category: "self", summary: "SUSE CVE CVE-2018-1000004 page", url: "https://www.suse.com/security/cve/CVE-2018-1000004/", }, { category: "self", summary: "SUSE CVE CVE-2018-5332 page", url: "https://www.suse.com/security/cve/CVE-2018-5332/", }, { category: "self", summary: "SUSE CVE CVE-2018-5333 page", url: "https://www.suse.com/security/cve/CVE-2018-5333/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2018-02-27T16:16:04Z", generator: { date: "2018-02-27T16:16:04Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2018:0555-1", initial_release_date: "2018-02-27T16:16:04Z", revision_history: [ { date: "2018-02-27T16:16:04Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", product: { name: "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", product_id: "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", }, }, { category: "product_version", name: "cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", product: { name: "cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", product_id: "cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", }, }, { category: "product_version", name: "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", product: { name: "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", product_id: "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", }, }, { category: "product_version", name: "cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", product: { name: "cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", product_id: "cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", }, }, { category: "product_version", name: "drbd-8.4.4-0.27.4.2.i586", product: { name: "drbd-8.4.4-0.27.4.2.i586", product_id: "drbd-8.4.4-0.27.4.2.i586", }, }, { category: "product_version", name: "drbd-bash-completion-8.4.4-0.27.4.2.i586", product: { name: "drbd-bash-completion-8.4.4-0.27.4.2.i586", product_id: "drbd-bash-completion-8.4.4-0.27.4.2.i586", }, }, { category: "product_version", name: "drbd-heartbeat-8.4.4-0.27.4.2.i586", product: { name: "drbd-heartbeat-8.4.4-0.27.4.2.i586", product_id: "drbd-heartbeat-8.4.4-0.27.4.2.i586", }, }, { category: "product_version", name: "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", product: { name: "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", product_id: "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", }, }, { category: "product_version", name: "drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", product: { name: "drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", product_id: "drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", }, }, { category: "product_version", name: "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", product: { name: "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", product_id: "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", }, }, { category: "product_version", name: "drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", product: { name: "drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", product_id: "drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", }, }, { category: "product_version", name: "drbd-pacemaker-8.4.4-0.27.4.2.i586", product: { name: "drbd-pacemaker-8.4.4-0.27.4.2.i586", product_id: "drbd-pacemaker-8.4.4-0.27.4.2.i586", }, }, { category: "product_version", name: "drbd-udev-8.4.4-0.27.4.2.i586", product: { name: "drbd-udev-8.4.4-0.27.4.2.i586", product_id: "drbd-udev-8.4.4-0.27.4.2.i586", }, }, { category: "product_version", name: "drbd-utils-8.4.4-0.27.4.2.i586", product: { name: "drbd-utils-8.4.4-0.27.4.2.i586", product_id: "drbd-utils-8.4.4-0.27.4.2.i586", }, }, { category: "product_version", name: "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", product: { name: "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", product_id: "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", }, }, { category: "product_version", name: "gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", product: { name: "gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", product_id: "gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", }, }, { category: "product_version", name: "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", product: { name: "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", product_id: "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", }, }, { category: "product_version", name: "gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", product: { name: "gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", product_id: "gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", }, }, { category: "product_version", name: "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", product: { name: "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", product_id: "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", }, }, { category: "product_version", name: "ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", product: { name: "ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", product_id: "ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", }, }, { category: "product_version", name: "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", product: { name: "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", product_id: "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", }, }, { category: "product_version", name: "ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", product: { name: "ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", product_id: "ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", }, }, { category: "product_version", name: "kernel-default-3.0.101-108.35.1.i586", product: { name: "kernel-default-3.0.101-108.35.1.i586", product_id: "kernel-default-3.0.101-108.35.1.i586", }, }, { category: "product_version", name: "kernel-default-base-3.0.101-108.35.1.i586", product: { name: "kernel-default-base-3.0.101-108.35.1.i586", product_id: "kernel-default-base-3.0.101-108.35.1.i586", }, }, { category: "product_version", name: "kernel-default-devel-3.0.101-108.35.1.i586", product: { name: "kernel-default-devel-3.0.101-108.35.1.i586", product_id: "kernel-default-devel-3.0.101-108.35.1.i586", }, }, { category: "product_version", name: "kernel-ec2-3.0.101-108.35.1.i586", product: { name: "kernel-ec2-3.0.101-108.35.1.i586", product_id: "kernel-ec2-3.0.101-108.35.1.i586", }, }, { category: "product_version", name: "kernel-ec2-base-3.0.101-108.35.1.i586", product: { name: "kernel-ec2-base-3.0.101-108.35.1.i586", product_id: "kernel-ec2-base-3.0.101-108.35.1.i586", }, }, { category: "product_version", name: "kernel-ec2-devel-3.0.101-108.35.1.i586", product: { name: "kernel-ec2-devel-3.0.101-108.35.1.i586", product_id: "kernel-ec2-devel-3.0.101-108.35.1.i586", }, }, { category: "product_version", name: "kernel-pae-3.0.101-108.35.1.i586", product: { name: "kernel-pae-3.0.101-108.35.1.i586", product_id: "kernel-pae-3.0.101-108.35.1.i586", }, }, { category: "product_version", name: "kernel-pae-base-3.0.101-108.35.1.i586", product: { name: "kernel-pae-base-3.0.101-108.35.1.i586", product_id: "kernel-pae-base-3.0.101-108.35.1.i586", }, }, { category: "product_version", name: "kernel-pae-devel-3.0.101-108.35.1.i586", product: { name: "kernel-pae-devel-3.0.101-108.35.1.i586", product_id: "kernel-pae-devel-3.0.101-108.35.1.i586", }, }, { category: "product_version", name: "kernel-source-3.0.101-108.35.1.i586", product: { name: "kernel-source-3.0.101-108.35.1.i586", product_id: "kernel-source-3.0.101-108.35.1.i586", }, }, { category: "product_version", name: "kernel-syms-3.0.101-108.35.1.i586", product: { name: "kernel-syms-3.0.101-108.35.1.i586", product_id: "kernel-syms-3.0.101-108.35.1.i586", }, }, { category: "product_version", name: "kernel-trace-3.0.101-108.35.1.i586", product: { name: "kernel-trace-3.0.101-108.35.1.i586", product_id: "kernel-trace-3.0.101-108.35.1.i586", }, }, { category: "product_version", name: "kernel-trace-base-3.0.101-108.35.1.i586", product: { name: "kernel-trace-base-3.0.101-108.35.1.i586", product_id: "kernel-trace-base-3.0.101-108.35.1.i586", }, }, { category: "product_version", name: "kernel-trace-devel-3.0.101-108.35.1.i586", product: { name: "kernel-trace-devel-3.0.101-108.35.1.i586", product_id: "kernel-trace-devel-3.0.101-108.35.1.i586", }, }, { category: "product_version", name: "kernel-xen-3.0.101-108.35.1.i586", product: { name: "kernel-xen-3.0.101-108.35.1.i586", product_id: "kernel-xen-3.0.101-108.35.1.i586", }, }, { category: "product_version", name: "kernel-xen-base-3.0.101-108.35.1.i586", product: { name: "kernel-xen-base-3.0.101-108.35.1.i586", product_id: "kernel-xen-base-3.0.101-108.35.1.i586", }, }, { category: "product_version", name: "kernel-xen-devel-3.0.101-108.35.1.i586", product: { name: "kernel-xen-devel-3.0.101-108.35.1.i586", product_id: "kernel-xen-devel-3.0.101-108.35.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", product: { name: "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", product_id: "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", }, }, { category: "product_version", name: "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", product: { name: "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", product_id: "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", }, }, { category: "product_version", name: "drbd-8.4.4-0.27.4.2.ia64", product: { name: "drbd-8.4.4-0.27.4.2.ia64", product_id: "drbd-8.4.4-0.27.4.2.ia64", }, }, { category: "product_version", name: "drbd-bash-completion-8.4.4-0.27.4.2.ia64", product: { name: "drbd-bash-completion-8.4.4-0.27.4.2.ia64", product_id: "drbd-bash-completion-8.4.4-0.27.4.2.ia64", }, }, { category: "product_version", name: "drbd-heartbeat-8.4.4-0.27.4.2.ia64", product: { name: "drbd-heartbeat-8.4.4-0.27.4.2.ia64", product_id: "drbd-heartbeat-8.4.4-0.27.4.2.ia64", }, }, { category: "product_version", name: "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", product: { name: "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", product_id: "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", }, }, { category: "product_version", name: "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", product: { name: "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", product_id: "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", }, }, { category: "product_version", name: "drbd-pacemaker-8.4.4-0.27.4.2.ia64", product: { name: "drbd-pacemaker-8.4.4-0.27.4.2.ia64", product_id: "drbd-pacemaker-8.4.4-0.27.4.2.ia64", }, }, { category: "product_version", name: "drbd-udev-8.4.4-0.27.4.2.ia64", product: { name: "drbd-udev-8.4.4-0.27.4.2.ia64", product_id: "drbd-udev-8.4.4-0.27.4.2.ia64", }, }, { category: "product_version", name: "drbd-utils-8.4.4-0.27.4.2.ia64", product: { name: "drbd-utils-8.4.4-0.27.4.2.ia64", product_id: "drbd-utils-8.4.4-0.27.4.2.ia64", }, }, { category: "product_version", name: "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", product: { name: "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", product_id: "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", }, }, { category: "product_version", name: "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", product: { name: "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", product_id: "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", }, }, { category: "product_version", name: "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", product: { name: "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", product_id: "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", }, }, { category: "product_version", name: "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", product: { name: "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", product_id: "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", }, }, { category: "product_version", name: "kernel-default-3.0.101-108.35.1.ia64", product: { name: "kernel-default-3.0.101-108.35.1.ia64", product_id: "kernel-default-3.0.101-108.35.1.ia64", }, }, { category: "product_version", name: "kernel-default-base-3.0.101-108.35.1.ia64", product: { name: "kernel-default-base-3.0.101-108.35.1.ia64", product_id: "kernel-default-base-3.0.101-108.35.1.ia64", }, }, { category: "product_version", name: "kernel-default-devel-3.0.101-108.35.1.ia64", product: { name: "kernel-default-devel-3.0.101-108.35.1.ia64", product_id: "kernel-default-devel-3.0.101-108.35.1.ia64", }, }, { category: "product_version", name: "kernel-source-3.0.101-108.35.1.ia64", product: { name: "kernel-source-3.0.101-108.35.1.ia64", product_id: "kernel-source-3.0.101-108.35.1.ia64", }, }, { category: "product_version", name: "kernel-syms-3.0.101-108.35.1.ia64", product: { name: "kernel-syms-3.0.101-108.35.1.ia64", product_id: "kernel-syms-3.0.101-108.35.1.ia64", }, }, { category: "product_version", name: "kernel-trace-3.0.101-108.35.1.ia64", product: { name: "kernel-trace-3.0.101-108.35.1.ia64", product_id: "kernel-trace-3.0.101-108.35.1.ia64", }, }, { category: "product_version", name: "kernel-trace-base-3.0.101-108.35.1.ia64", product: { name: "kernel-trace-base-3.0.101-108.35.1.ia64", product_id: "kernel-trace-base-3.0.101-108.35.1.ia64", }, }, { category: "product_version", name: "kernel-trace-devel-3.0.101-108.35.1.ia64", product: { name: "kernel-trace-devel-3.0.101-108.35.1.ia64", product_id: "kernel-trace-devel-3.0.101-108.35.1.ia64", }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "kernel-docs-3.0.101-108.35.1.noarch", product: { name: "kernel-docs-3.0.101-108.35.1.noarch", product_id: "kernel-docs-3.0.101-108.35.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", product: { name: "cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", product_id: "cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", }, }, { category: "product_version", name: "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", product: { name: "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", product_id: "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", }, }, { category: "product_version", name: "cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", product: { name: "cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", product_id: "cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", }, }, { category: "product_version", name: "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", product: { name: "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", product_id: "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", }, }, { category: "product_version", name: "drbd-8.4.4-0.27.4.2.ppc64", product: { name: "drbd-8.4.4-0.27.4.2.ppc64", product_id: "drbd-8.4.4-0.27.4.2.ppc64", }, }, { category: "product_version", name: "drbd-bash-completion-8.4.4-0.27.4.2.ppc64", product: { name: "drbd-bash-completion-8.4.4-0.27.4.2.ppc64", product_id: "drbd-bash-completion-8.4.4-0.27.4.2.ppc64", }, }, { category: "product_version", name: "drbd-heartbeat-8.4.4-0.27.4.2.ppc64", product: { name: "drbd-heartbeat-8.4.4-0.27.4.2.ppc64", product_id: "drbd-heartbeat-8.4.4-0.27.4.2.ppc64", }, }, { category: "product_version", name: "drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", product: { name: "drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", product_id: "drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", }, }, { category: "product_version", name: "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", product: { name: "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", product_id: "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", }, }, { category: "product_version", name: "drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", product: { name: "drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", product_id: "drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", }, }, { category: "product_version", name: "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", product: { name: "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", product_id: "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", }, }, { category: "product_version", name: "drbd-pacemaker-8.4.4-0.27.4.2.ppc64", product: { name: "drbd-pacemaker-8.4.4-0.27.4.2.ppc64", product_id: "drbd-pacemaker-8.4.4-0.27.4.2.ppc64", }, }, { category: "product_version", name: "drbd-udev-8.4.4-0.27.4.2.ppc64", product: { name: "drbd-udev-8.4.4-0.27.4.2.ppc64", product_id: "drbd-udev-8.4.4-0.27.4.2.ppc64", }, }, { category: "product_version", name: "drbd-utils-8.4.4-0.27.4.2.ppc64", product: { name: "drbd-utils-8.4.4-0.27.4.2.ppc64", product_id: "drbd-utils-8.4.4-0.27.4.2.ppc64", }, }, { category: "product_version", name: "gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", product: { name: "gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", product_id: "gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", }, }, { category: "product_version", name: "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", product: { name: "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", product_id: "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", }, }, { category: "product_version", name: "gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", product: { name: "gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", product_id: "gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", }, }, { category: "product_version", name: "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", product: { name: "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", product_id: "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", }, }, { category: "product_version", name: "ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", product: { name: "ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", product_id: "ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", }, }, { category: "product_version", name: "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", product: { name: "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", product_id: "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", }, }, { category: "product_version", name: "ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", product: { name: "ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", product_id: "ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", }, }, { category: "product_version", name: "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", product: { name: "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", product_id: "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", }, }, { category: "product_version", name: "kernel-bigmem-3.0.101-108.35.1.ppc64", product: { name: "kernel-bigmem-3.0.101-108.35.1.ppc64", product_id: "kernel-bigmem-3.0.101-108.35.1.ppc64", }, }, { category: "product_version", name: "kernel-bigmem-base-3.0.101-108.35.1.ppc64", product: { name: "kernel-bigmem-base-3.0.101-108.35.1.ppc64", product_id: "kernel-bigmem-base-3.0.101-108.35.1.ppc64", }, }, { category: "product_version", name: "kernel-bigmem-devel-3.0.101-108.35.1.ppc64", product: { name: "kernel-bigmem-devel-3.0.101-108.35.1.ppc64", product_id: "kernel-bigmem-devel-3.0.101-108.35.1.ppc64", }, }, { category: "product_version", name: "kernel-default-3.0.101-108.35.1.ppc64", product: { name: "kernel-default-3.0.101-108.35.1.ppc64", product_id: "kernel-default-3.0.101-108.35.1.ppc64", }, }, { category: "product_version", name: "kernel-default-base-3.0.101-108.35.1.ppc64", product: { name: "kernel-default-base-3.0.101-108.35.1.ppc64", product_id: "kernel-default-base-3.0.101-108.35.1.ppc64", }, }, { category: "product_version", name: "kernel-default-devel-3.0.101-108.35.1.ppc64", product: { name: "kernel-default-devel-3.0.101-108.35.1.ppc64", product_id: "kernel-default-devel-3.0.101-108.35.1.ppc64", }, }, { category: "product_version", name: "kernel-ppc64-3.0.101-108.35.1.ppc64", product: { name: "kernel-ppc64-3.0.101-108.35.1.ppc64", product_id: "kernel-ppc64-3.0.101-108.35.1.ppc64", }, }, { category: "product_version", name: "kernel-ppc64-base-3.0.101-108.35.1.ppc64", product: { name: "kernel-ppc64-base-3.0.101-108.35.1.ppc64", product_id: "kernel-ppc64-base-3.0.101-108.35.1.ppc64", }, }, { category: "product_version", name: "kernel-ppc64-devel-3.0.101-108.35.1.ppc64", product: { name: "kernel-ppc64-devel-3.0.101-108.35.1.ppc64", product_id: "kernel-ppc64-devel-3.0.101-108.35.1.ppc64", }, }, { category: "product_version", name: "kernel-source-3.0.101-108.35.1.ppc64", product: { name: "kernel-source-3.0.101-108.35.1.ppc64", product_id: "kernel-source-3.0.101-108.35.1.ppc64", }, }, { category: "product_version", name: "kernel-syms-3.0.101-108.35.1.ppc64", product: { name: "kernel-syms-3.0.101-108.35.1.ppc64", product_id: "kernel-syms-3.0.101-108.35.1.ppc64", }, }, { category: "product_version", name: "kernel-trace-3.0.101-108.35.1.ppc64", product: { name: "kernel-trace-3.0.101-108.35.1.ppc64", product_id: "kernel-trace-3.0.101-108.35.1.ppc64", }, }, { category: "product_version", name: "kernel-trace-base-3.0.101-108.35.1.ppc64", product: { name: "kernel-trace-base-3.0.101-108.35.1.ppc64", product_id: "kernel-trace-base-3.0.101-108.35.1.ppc64", }, }, { category: "product_version", name: "kernel-trace-devel-3.0.101-108.35.1.ppc64", product: { name: "kernel-trace-devel-3.0.101-108.35.1.ppc64", product_id: "kernel-trace-devel-3.0.101-108.35.1.ppc64", }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", product: { name: "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", product_id: "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", }, }, { category: "product_version", name: "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", product: { name: "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", product_id: "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", }, }, { category: "product_version", name: "drbd-8.4.4-0.27.4.2.s390x", product: { name: "drbd-8.4.4-0.27.4.2.s390x", product_id: "drbd-8.4.4-0.27.4.2.s390x", }, }, { category: "product_version", name: "drbd-bash-completion-8.4.4-0.27.4.2.s390x", product: { name: "drbd-bash-completion-8.4.4-0.27.4.2.s390x", product_id: "drbd-bash-completion-8.4.4-0.27.4.2.s390x", }, }, { category: "product_version", name: "drbd-heartbeat-8.4.4-0.27.4.2.s390x", product: { name: "drbd-heartbeat-8.4.4-0.27.4.2.s390x", product_id: "drbd-heartbeat-8.4.4-0.27.4.2.s390x", }, }, { category: "product_version", name: "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", product: { name: "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", product_id: "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", }, }, { category: "product_version", name: "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", product: { name: "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", product_id: "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", }, }, { category: "product_version", name: "drbd-pacemaker-8.4.4-0.27.4.2.s390x", product: { name: "drbd-pacemaker-8.4.4-0.27.4.2.s390x", product_id: "drbd-pacemaker-8.4.4-0.27.4.2.s390x", }, }, { category: "product_version", name: "drbd-udev-8.4.4-0.27.4.2.s390x", product: { name: "drbd-udev-8.4.4-0.27.4.2.s390x", product_id: "drbd-udev-8.4.4-0.27.4.2.s390x", }, }, { category: "product_version", name: "drbd-utils-8.4.4-0.27.4.2.s390x", product: { name: "drbd-utils-8.4.4-0.27.4.2.s390x", product_id: "drbd-utils-8.4.4-0.27.4.2.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", product: { name: "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", product_id: "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", }, }, { category: "product_version", name: "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", product: { name: "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", product_id: "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", product: { name: "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", product_id: "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", product: { name: "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", product_id: "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", }, }, { category: "product_version", name: "kernel-default-3.0.101-108.35.1.s390x", product: { name: "kernel-default-3.0.101-108.35.1.s390x", product_id: "kernel-default-3.0.101-108.35.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-3.0.101-108.35.1.s390x", product: { name: "kernel-default-base-3.0.101-108.35.1.s390x", product_id: "kernel-default-base-3.0.101-108.35.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-3.0.101-108.35.1.s390x", product: { name: "kernel-default-devel-3.0.101-108.35.1.s390x", product_id: "kernel-default-devel-3.0.101-108.35.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-3.0.101-108.35.1.s390x", product: { name: "kernel-default-man-3.0.101-108.35.1.s390x", product_id: "kernel-default-man-3.0.101-108.35.1.s390x", }, }, { category: "product_version", name: "kernel-source-3.0.101-108.35.1.s390x", product: { name: "kernel-source-3.0.101-108.35.1.s390x", product_id: "kernel-source-3.0.101-108.35.1.s390x", }, }, { category: "product_version", name: "kernel-syms-3.0.101-108.35.1.s390x", product: { name: "kernel-syms-3.0.101-108.35.1.s390x", product_id: "kernel-syms-3.0.101-108.35.1.s390x", }, }, { category: "product_version", name: "kernel-trace-3.0.101-108.35.1.s390x", product: { name: "kernel-trace-3.0.101-108.35.1.s390x", product_id: "kernel-trace-3.0.101-108.35.1.s390x", }, }, { category: "product_version", name: "kernel-trace-base-3.0.101-108.35.1.s390x", product: { name: "kernel-trace-base-3.0.101-108.35.1.s390x", product_id: "kernel-trace-base-3.0.101-108.35.1.s390x", }, }, { category: "product_version", name: "kernel-trace-devel-3.0.101-108.35.1.s390x", product: { name: "kernel-trace-devel-3.0.101-108.35.1.s390x", product_id: "kernel-trace-devel-3.0.101-108.35.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", product: { name: "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", product_id: "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", }, }, { category: "product_version", name: "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", product: { name: "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", product_id: "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", }, }, { category: "product_version", name: "cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", product: { name: "cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", product_id: "cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", }, }, { category: "product_version", name: "drbd-8.4.4-0.27.4.2.x86_64", product: { name: "drbd-8.4.4-0.27.4.2.x86_64", product_id: "drbd-8.4.4-0.27.4.2.x86_64", }, }, { category: "product_version", name: "drbd-bash-completion-8.4.4-0.27.4.2.x86_64", product: { name: "drbd-bash-completion-8.4.4-0.27.4.2.x86_64", product_id: "drbd-bash-completion-8.4.4-0.27.4.2.x86_64", }, }, { category: "product_version", name: "drbd-heartbeat-8.4.4-0.27.4.2.x86_64", product: { name: "drbd-heartbeat-8.4.4-0.27.4.2.x86_64", product_id: "drbd-heartbeat-8.4.4-0.27.4.2.x86_64", }, }, { category: "product_version", name: "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", product: { name: "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", product_id: "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", }, }, { category: "product_version", name: "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", product: { name: "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", product_id: "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", }, }, { category: "product_version", name: "drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", product: { name: "drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", product_id: "drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", }, }, { category: "product_version", name: "drbd-pacemaker-8.4.4-0.27.4.2.x86_64", product: { name: "drbd-pacemaker-8.4.4-0.27.4.2.x86_64", product_id: "drbd-pacemaker-8.4.4-0.27.4.2.x86_64", }, }, { category: "product_version", name: "drbd-udev-8.4.4-0.27.4.2.x86_64", product: { name: "drbd-udev-8.4.4-0.27.4.2.x86_64", product_id: "drbd-udev-8.4.4-0.27.4.2.x86_64", }, }, { category: "product_version", name: "drbd-utils-8.4.4-0.27.4.2.x86_64", product: { name: "drbd-utils-8.4.4-0.27.4.2.x86_64", product_id: "drbd-utils-8.4.4-0.27.4.2.x86_64", }, }, { category: "product_version", name: "drbd-xen-8.4.4-0.27.4.2.x86_64", product: { name: "drbd-xen-8.4.4-0.27.4.2.x86_64", product_id: "drbd-xen-8.4.4-0.27.4.2.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", product: { name: "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", product_id: "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", product: { name: "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", product_id: "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", product: { name: "gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", product_id: "gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", product: { name: "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", product_id: "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", product: { name: "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", product_id: "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", product: { name: "ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", product_id: "ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", }, }, { category: "product_version", name: "cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", product: { name: "cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", product_id: "cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", }, }, { category: "product_version", name: "cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", product: { name: "cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", product_id: "cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", }, }, { category: "product_version", name: "drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", product: { name: "drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", product_id: "drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", }, }, { category: "product_version", name: "drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", product: { name: "drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", product_id: "drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", product: { name: "gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", product_id: "gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", product: { name: "gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", product_id: "gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", product: { name: "ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", product_id: "ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", product: { name: "ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", product_id: "ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", }, }, { category: "product_version", name: "kernel-default-3.0.101-108.35.1.x86_64", product: { name: "kernel-default-3.0.101-108.35.1.x86_64", product_id: "kernel-default-3.0.101-108.35.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-3.0.101-108.35.1.x86_64", product: { name: "kernel-default-base-3.0.101-108.35.1.x86_64", product_id: "kernel-default-base-3.0.101-108.35.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-3.0.101-108.35.1.x86_64", product: { name: "kernel-default-devel-3.0.101-108.35.1.x86_64", product_id: "kernel-default-devel-3.0.101-108.35.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-3.0.101-108.35.1.x86_64", product: { name: "kernel-ec2-3.0.101-108.35.1.x86_64", product_id: "kernel-ec2-3.0.101-108.35.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-base-3.0.101-108.35.1.x86_64", product: { name: "kernel-ec2-base-3.0.101-108.35.1.x86_64", product_id: "kernel-ec2-base-3.0.101-108.35.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-devel-3.0.101-108.35.1.x86_64", product: { name: "kernel-ec2-devel-3.0.101-108.35.1.x86_64", product_id: "kernel-ec2-devel-3.0.101-108.35.1.x86_64", }, }, { category: "product_version", name: "kernel-source-3.0.101-108.35.1.x86_64", product: { name: "kernel-source-3.0.101-108.35.1.x86_64", product_id: "kernel-source-3.0.101-108.35.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-3.0.101-108.35.1.x86_64", product: { name: "kernel-syms-3.0.101-108.35.1.x86_64", product_id: "kernel-syms-3.0.101-108.35.1.x86_64", }, }, { category: "product_version", name: "kernel-trace-3.0.101-108.35.1.x86_64", product: { name: "kernel-trace-3.0.101-108.35.1.x86_64", product_id: "kernel-trace-3.0.101-108.35.1.x86_64", }, }, { category: "product_version", name: "kernel-trace-base-3.0.101-108.35.1.x86_64", product: { name: "kernel-trace-base-3.0.101-108.35.1.x86_64", product_id: "kernel-trace-base-3.0.101-108.35.1.x86_64", }, }, { category: "product_version", name: "kernel-trace-devel-3.0.101-108.35.1.x86_64", product: { name: "kernel-trace-devel-3.0.101-108.35.1.x86_64", product_id: "kernel-trace-devel-3.0.101-108.35.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-3.0.101-108.35.1.x86_64", product: { name: "kernel-xen-3.0.101-108.35.1.x86_64", product_id: "kernel-xen-3.0.101-108.35.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-base-3.0.101-108.35.1.x86_64", product: { name: "kernel-xen-base-3.0.101-108.35.1.x86_64", product_id: "kernel-xen-base-3.0.101-108.35.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-devel-3.0.101-108.35.1.x86_64", product: { name: "kernel-xen-devel-3.0.101-108.35.1.x86_64", product_id: "kernel-xen-devel-3.0.101-108.35.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 11 SP4", product: { name: "SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4", product_identification_helper: { cpe: "cpe:/a:suse:sle-sdk:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 11 SP4", product: { name: "SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4", product_identification_helper: { cpe: "cpe:/a:suse:sle-hae:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Real Time 11 SP4", product: { name: "SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4", product_identification_helper: { cpe: "cpe:/a:suse:suse-linux-enterprise-rt:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP4", product: { name: "SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:11:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-docs-3.0.101-108.35.1.noarch as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", }, product_reference: "kernel-docs-3.0.101-108.35.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", }, product_reference: "cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", }, product_reference: "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", }, product_reference: "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", }, product_reference: "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", }, product_reference: "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", }, product_reference: "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", }, product_reference: "cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", }, product_reference: "cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", }, product_reference: "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", }, product_reference: "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", }, product_reference: "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", }, product_reference: "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", }, product_reference: "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", }, product_reference: "cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", }, product_reference: "cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-8.4.4-0.27.4.2.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", }, product_reference: "drbd-8.4.4-0.27.4.2.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-8.4.4-0.27.4.2.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", }, product_reference: "drbd-8.4.4-0.27.4.2.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-8.4.4-0.27.4.2.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", }, product_reference: "drbd-8.4.4-0.27.4.2.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-8.4.4-0.27.4.2.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", }, product_reference: "drbd-8.4.4-0.27.4.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-8.4.4-0.27.4.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", }, product_reference: "drbd-8.4.4-0.27.4.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-bash-completion-8.4.4-0.27.4.2.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", }, product_reference: "drbd-bash-completion-8.4.4-0.27.4.2.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-bash-completion-8.4.4-0.27.4.2.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", }, product_reference: "drbd-bash-completion-8.4.4-0.27.4.2.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-bash-completion-8.4.4-0.27.4.2.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", }, product_reference: "drbd-bash-completion-8.4.4-0.27.4.2.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-bash-completion-8.4.4-0.27.4.2.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", }, product_reference: "drbd-bash-completion-8.4.4-0.27.4.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-bash-completion-8.4.4-0.27.4.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", }, product_reference: "drbd-bash-completion-8.4.4-0.27.4.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-heartbeat-8.4.4-0.27.4.2.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", }, product_reference: "drbd-heartbeat-8.4.4-0.27.4.2.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-heartbeat-8.4.4-0.27.4.2.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", }, product_reference: "drbd-heartbeat-8.4.4-0.27.4.2.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-heartbeat-8.4.4-0.27.4.2.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", }, product_reference: "drbd-heartbeat-8.4.4-0.27.4.2.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-heartbeat-8.4.4-0.27.4.2.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", }, product_reference: "drbd-heartbeat-8.4.4-0.27.4.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-heartbeat-8.4.4-0.27.4.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", }, product_reference: "drbd-heartbeat-8.4.4-0.27.4.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", }, product_reference: "drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", }, product_reference: "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", }, product_reference: "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", }, product_reference: "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", }, product_reference: "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", }, product_reference: "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", }, product_reference: "drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", }, product_reference: "drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", }, product_reference: "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", }, product_reference: "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", }, product_reference: "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", }, product_reference: "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", }, product_reference: "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", }, product_reference: "drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", }, product_reference: "drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-pacemaker-8.4.4-0.27.4.2.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", }, product_reference: "drbd-pacemaker-8.4.4-0.27.4.2.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-pacemaker-8.4.4-0.27.4.2.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", }, product_reference: "drbd-pacemaker-8.4.4-0.27.4.2.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-pacemaker-8.4.4-0.27.4.2.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", }, product_reference: "drbd-pacemaker-8.4.4-0.27.4.2.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-pacemaker-8.4.4-0.27.4.2.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", }, product_reference: "drbd-pacemaker-8.4.4-0.27.4.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-pacemaker-8.4.4-0.27.4.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", }, product_reference: "drbd-pacemaker-8.4.4-0.27.4.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-udev-8.4.4-0.27.4.2.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", }, product_reference: "drbd-udev-8.4.4-0.27.4.2.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-udev-8.4.4-0.27.4.2.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", }, product_reference: "drbd-udev-8.4.4-0.27.4.2.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-udev-8.4.4-0.27.4.2.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", }, product_reference: "drbd-udev-8.4.4-0.27.4.2.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-udev-8.4.4-0.27.4.2.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", }, product_reference: "drbd-udev-8.4.4-0.27.4.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-udev-8.4.4-0.27.4.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", }, product_reference: "drbd-udev-8.4.4-0.27.4.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-utils-8.4.4-0.27.4.2.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", }, product_reference: "drbd-utils-8.4.4-0.27.4.2.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-utils-8.4.4-0.27.4.2.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", }, product_reference: "drbd-utils-8.4.4-0.27.4.2.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-utils-8.4.4-0.27.4.2.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", }, product_reference: "drbd-utils-8.4.4-0.27.4.2.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-utils-8.4.4-0.27.4.2.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", }, product_reference: "drbd-utils-8.4.4-0.27.4.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-utils-8.4.4-0.27.4.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", }, product_reference: "drbd-utils-8.4.4-0.27.4.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-xen-8.4.4-0.27.4.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", }, product_reference: "drbd-xen-8.4.4-0.27.4.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", }, product_reference: "gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", }, product_reference: "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", }, product_reference: "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", }, product_reference: "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", }, product_reference: "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", }, product_reference: "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", }, product_reference: "gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", }, product_reference: "gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", }, product_reference: "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", }, product_reference: "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", }, product_reference: "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", }, product_reference: "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", }, product_reference: "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", }, product_reference: "gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", }, product_reference: "gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", }, product_reference: "ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", }, product_reference: "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", }, product_reference: "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", }, product_reference: "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", }, product_reference: "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", }, product_reference: "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", }, product_reference: "ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", }, product_reference: "ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", }, product_reference: "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", }, product_reference: "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", }, product_reference: "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", }, product_reference: "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", }, product_reference: "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", }, product_reference: "ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", product_id: "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", }, product_reference: "ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", }, product_reference: "cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", }, product_reference: "cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", }, product_reference: "drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", }, product_reference: "drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", }, product_reference: "gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", }, product_reference: "gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", }, product_reference: "ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", }, product_reference: "ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-bigmem-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-bigmem-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-bigmem-base-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-bigmem-base-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-bigmem-devel-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-bigmem-devel-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", }, product_reference: "kernel-default-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", }, product_reference: "kernel-default-3.0.101-108.35.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-default-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", }, product_reference: "kernel-default-3.0.101-108.35.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-default-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", }, product_reference: "kernel-default-base-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", }, product_reference: "kernel-default-base-3.0.101-108.35.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-default-base-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", }, product_reference: "kernel-default-base-3.0.101-108.35.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-default-base-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", }, product_reference: "kernel-default-devel-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", }, product_reference: "kernel-default-devel-3.0.101-108.35.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-default-devel-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", }, product_reference: "kernel-default-devel-3.0.101-108.35.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-default-devel-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", }, product_reference: "kernel-default-man-3.0.101-108.35.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", }, product_reference: "kernel-ec2-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-ec2-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-base-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", }, product_reference: "kernel-ec2-base-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-base-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-ec2-base-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", }, product_reference: "kernel-ec2-devel-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-ec2-devel-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", }, product_reference: "kernel-pae-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-base-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", }, product_reference: "kernel-pae-base-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-devel-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", }, product_reference: "kernel-pae-devel-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ppc64-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-ppc64-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ppc64-base-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-ppc64-base-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ppc64-devel-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-ppc64-devel-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", }, product_reference: "kernel-source-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", }, product_reference: "kernel-source-3.0.101-108.35.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-source-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", }, product_reference: "kernel-source-3.0.101-108.35.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-source-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", }, product_reference: "kernel-syms-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", }, product_reference: "kernel-syms-3.0.101-108.35.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-syms-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", }, product_reference: "kernel-syms-3.0.101-108.35.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-syms-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", }, product_reference: "kernel-trace-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", }, product_reference: "kernel-trace-3.0.101-108.35.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-trace-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", }, product_reference: "kernel-trace-3.0.101-108.35.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-trace-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", }, product_reference: "kernel-trace-base-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", }, product_reference: "kernel-trace-base-3.0.101-108.35.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-trace-base-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", }, product_reference: "kernel-trace-base-3.0.101-108.35.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-trace-base-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", }, product_reference: "kernel-trace-devel-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", }, product_reference: "kernel-trace-devel-3.0.101-108.35.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-trace-devel-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", }, product_reference: "kernel-trace-devel-3.0.101-108.35.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-trace-devel-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", }, product_reference: "kernel-xen-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-xen-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", }, product_reference: "kernel-xen-base-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-xen-base-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", }, product_reference: "kernel-xen-devel-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-xen-devel-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-bigmem-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-bigmem-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-bigmem-base-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-bigmem-base-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-bigmem-devel-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-bigmem-devel-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", }, product_reference: "kernel-default-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", }, product_reference: "kernel-default-3.0.101-108.35.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-default-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", }, product_reference: "kernel-default-3.0.101-108.35.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-default-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", }, product_reference: "kernel-default-base-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", }, product_reference: "kernel-default-base-3.0.101-108.35.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-default-base-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", }, product_reference: "kernel-default-base-3.0.101-108.35.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-default-base-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", }, product_reference: "kernel-default-devel-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", }, product_reference: "kernel-default-devel-3.0.101-108.35.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-default-devel-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", }, product_reference: "kernel-default-devel-3.0.101-108.35.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-default-devel-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", }, product_reference: "kernel-default-man-3.0.101-108.35.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", }, product_reference: "kernel-ec2-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-ec2-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-base-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", }, product_reference: "kernel-ec2-base-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-base-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-ec2-base-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", }, product_reference: "kernel-ec2-devel-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-ec2-devel-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", }, product_reference: "kernel-pae-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-base-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", }, product_reference: "kernel-pae-base-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-devel-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", }, product_reference: "kernel-pae-devel-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ppc64-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-ppc64-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ppc64-base-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-ppc64-base-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-ppc64-devel-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-ppc64-devel-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", }, product_reference: "kernel-source-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", }, product_reference: "kernel-source-3.0.101-108.35.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-source-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", }, product_reference: "kernel-source-3.0.101-108.35.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-source-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", }, product_reference: "kernel-syms-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", }, product_reference: "kernel-syms-3.0.101-108.35.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-syms-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", }, product_reference: "kernel-syms-3.0.101-108.35.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-syms-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", }, product_reference: "kernel-trace-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", }, product_reference: "kernel-trace-3.0.101-108.35.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-trace-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", }, product_reference: "kernel-trace-3.0.101-108.35.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-trace-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", }, product_reference: "kernel-trace-base-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", }, product_reference: "kernel-trace-base-3.0.101-108.35.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-trace-base-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", }, product_reference: "kernel-trace-base-3.0.101-108.35.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-base-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-trace-base-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", }, product_reference: "kernel-trace-devel-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", }, product_reference: "kernel-trace-devel-3.0.101-108.35.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", }, product_reference: "kernel-trace-devel-3.0.101-108.35.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", }, product_reference: "kernel-trace-devel-3.0.101-108.35.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-trace-devel-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-trace-devel-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", }, product_reference: "kernel-xen-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-xen-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", }, product_reference: "kernel-xen-base-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-xen-base-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", }, product_reference: "kernel-xen-devel-3.0.101-108.35.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", }, product_reference: "kernel-xen-devel-3.0.101-108.35.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2015-1142857", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1142857", }, ], notes: [ { category: "general", text: "On multiple SR-IOV cars it is possible for VF's assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-1142857", url: "https://www.suse.com/security/cve/CVE-2015-1142857", }, { category: "external", summary: "SUSE Bug 1077355 for CVE-2015-1142857", url: "https://bugzilla.suse.com/1077355", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2015-1142857", url: "https://bugzilla.suse.com/1091815", }, { category: "external", summary: "SUSE Bug 1105108 for CVE-2015-1142857", url: "https://bugzilla.suse.com/1105108", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, ], threats: [ { category: "impact", date: "2018-02-27T16:16:04Z", details: "moderate", }, ], title: "CVE-2015-1142857", }, { cve: "CVE-2017-13215", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-13215", }, ], notes: [ { category: "general", text: "A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-13215", url: "https://www.suse.com/security/cve/CVE-2017-13215", }, { category: "external", summary: "SUSE Bug 1075908 for CVE-2017-13215", url: "https://bugzilla.suse.com/1075908", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2017-13215", url: "https://bugzilla.suse.com/1091815", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, ], threats: [ { category: "impact", date: "2018-02-27T16:16:04Z", details: "moderate", }, ], title: "CVE-2017-13215", }, { cve: "CVE-2017-17741", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-17741", }, ], notes: [ { category: "general", text: "The KVM implementation in the Linux kernel through 4.14.7 allows attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86.c and include/trace/events/kvm.h.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-17741", url: "https://www.suse.com/security/cve/CVE-2017-17741", }, { category: "external", summary: "SUSE Bug 1073311 for CVE-2017-17741", url: "https://bugzilla.suse.com/1073311", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2017-17741", url: "https://bugzilla.suse.com/1091815", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, ], threats: [ { category: "impact", date: "2018-02-27T16:16:04Z", details: "important", }, ], title: "CVE-2017-17741", }, { cve: "CVE-2017-18017", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-18017", }, ], notes: [ { category: "general", text: "The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-18017", url: "https://www.suse.com/security/cve/CVE-2017-18017", }, { category: "external", summary: "SUSE Bug 1074488 for CVE-2017-18017", url: "https://bugzilla.suse.com/1074488", }, { category: "external", summary: "SUSE Bug 1080255 for CVE-2017-18017", url: "https://bugzilla.suse.com/1080255", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2017-18017", url: "https://bugzilla.suse.com/1091815", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-18017", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 971126 for CVE-2017-18017", url: "https://bugzilla.suse.com/971126", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, ], threats: [ { category: "impact", date: "2018-02-27T16:16:04Z", details: "important", }, ], title: "CVE-2017-18017", }, { cve: "CVE-2017-18079", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-18079", }, ], notes: [ { category: "general", text: "drivers/input/serio/i8042.c in the Linux kernel before 4.12.4 allows attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact because the port->exists value can change after it is validated.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-18079", url: "https://www.suse.com/security/cve/CVE-2017-18079", }, { category: "external", summary: "SUSE Bug 1077922 for CVE-2017-18079", url: "https://bugzilla.suse.com/1077922", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2017-18079", url: "https://bugzilla.suse.com/1091815", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 2.5, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, ], threats: [ { category: "impact", date: "2018-02-27T16:16:04Z", details: "low", }, ], title: "CVE-2017-18079", }, { cve: "CVE-2017-5715", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5715", }, ], notes: [ { category: "general", text: "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-5715", url: "https://www.suse.com/security/cve/CVE-2017-5715", }, { category: "external", summary: "SUSE Bug 1068032 for CVE-2017-5715", url: "https://bugzilla.suse.com/1068032", }, { category: "external", summary: "SUSE Bug 1074562 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074562", }, { category: "external", summary: "SUSE Bug 1074578 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074578", }, { category: "external", summary: "SUSE Bug 1074701 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074701", }, { category: "external", summary: "SUSE Bug 1074741 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074741", }, { category: "external", summary: "SUSE Bug 1074919 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074919", }, { category: "external", summary: "SUSE Bug 1075006 for CVE-2017-5715", url: "https://bugzilla.suse.com/1075006", }, { category: "external", summary: "SUSE Bug 1075007 for CVE-2017-5715", url: "https://bugzilla.suse.com/1075007", }, { category: "external", summary: "SUSE Bug 1075262 for CVE-2017-5715", url: "https://bugzilla.suse.com/1075262", }, { category: "external", summary: "SUSE Bug 1075419 for CVE-2017-5715", url: "https://bugzilla.suse.com/1075419", }, { category: "external", summary: "SUSE Bug 1076115 for CVE-2017-5715", url: "https://bugzilla.suse.com/1076115", }, { category: "external", summary: "SUSE Bug 1076372 for CVE-2017-5715", url: "https://bugzilla.suse.com/1076372", }, { category: "external", summary: "SUSE Bug 1076606 for CVE-2017-5715", url: "https://bugzilla.suse.com/1076606", }, { category: "external", summary: "SUSE Bug 1078353 for CVE-2017-5715", url: "https://bugzilla.suse.com/1078353", }, { category: "external", summary: "SUSE Bug 1080039 for CVE-2017-5715", url: "https://bugzilla.suse.com/1080039", }, { category: "external", summary: "SUSE Bug 1087887 for CVE-2017-5715", url: "https://bugzilla.suse.com/1087887", }, { category: "external", summary: "SUSE Bug 1087939 for CVE-2017-5715", url: "https://bugzilla.suse.com/1087939", }, { category: "external", summary: "SUSE Bug 1088147 for CVE-2017-5715", url: "https://bugzilla.suse.com/1088147", }, { category: "external", summary: "SUSE Bug 1089055 for CVE-2017-5715", url: "https://bugzilla.suse.com/1089055", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2017-5715", url: "https://bugzilla.suse.com/1091815", }, { category: "external", summary: "SUSE Bug 1095735 for CVE-2017-5715", url: "https://bugzilla.suse.com/1095735", }, { category: "external", summary: "SUSE Bug 1102517 for CVE-2017-5715", url: "https://bugzilla.suse.com/1102517", }, { category: "external", summary: "SUSE Bug 1105108 for CVE-2017-5715", url: "https://bugzilla.suse.com/1105108", }, { category: "external", summary: "SUSE Bug 1126516 for CVE-2017-5715", url: "https://bugzilla.suse.com/1126516", }, { category: "external", summary: "SUSE Bug 1173489 for CVE-2017-5715", url: "https://bugzilla.suse.com/1173489", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-5715", url: "https://bugzilla.suse.com/1178658", }, { category: "external", summary: "SUSE Bug 1201457 for CVE-2017-5715", url: "https://bugzilla.suse.com/1201457", }, { category: "external", summary: "SUSE Bug 1201877 for CVE-2017-5715", url: "https://bugzilla.suse.com/1201877", }, { category: "external", summary: "SUSE Bug 1203236 for CVE-2017-5715", url: "https://bugzilla.suse.com/1203236", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, ], threats: [ { category: "impact", date: "2018-02-27T16:16:04Z", details: "important", }, ], title: "CVE-2017-5715", }, { cve: "CVE-2018-1000004", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000004", }, ], notes: [ { category: "general", text: "In the Linux kernel 4.12, 3.10, 2.6 and possibly earlier versions a race condition vulnerability exists in the sound system, this can lead to a deadlock and denial of service condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2018-1000004", url: "https://www.suse.com/security/cve/CVE-2018-1000004", }, { category: "external", summary: "SUSE Bug 1076017 for CVE-2018-1000004", url: "https://bugzilla.suse.com/1076017", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2018-1000004", url: "https://bugzilla.suse.com/1091815", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, ], threats: [ { category: "impact", date: "2018-02-27T16:16:04Z", details: "moderate", }, ], title: "CVE-2018-1000004", }, { cve: "CVE-2018-5332", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-5332", }, ], notes: [ { category: "general", text: "In the Linux kernel through 3.2, the rds_message_alloc_sgs() function does not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2018-5332", url: "https://www.suse.com/security/cve/CVE-2018-5332", }, { category: "external", summary: "SUSE Bug 1075621 for CVE-2018-5332", url: "https://bugzilla.suse.com/1075621", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2018-5332", url: "https://bugzilla.suse.com/1091815", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2018-5332", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 3.6, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, ], threats: [ { category: "impact", date: "2018-02-27T16:16:04Z", details: "low", }, ], title: "CVE-2018-5332", }, { cve: "CVE-2018-5333", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-5333", }, ], notes: [ { category: "general", text: "In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in net/rds/rdma.c mishandles cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2018-5333", url: "https://www.suse.com/security/cve/CVE-2018-5333", }, { category: "external", summary: "SUSE Bug 1075617 for CVE-2018-5333", url: "https://bugzilla.suse.com/1075617", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2018-5333", url: "https://bugzilla.suse.com/1091815", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 2.9, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch", ], }, ], threats: [ { category: "impact", date: "2018-02-27T16:16:04Z", details: "low", }, ], title: "CVE-2018-5333", }, ], }
suse-su-2018:0525-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 12 SP1 LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-5715: Systems with microprocessors utilizing speculative\n execution and indirect branch prediction may allow unauthorized disclosure\n of information to an attacker with local user access via a side-channel\n analysis (bnc#1068032).\n\n The previous fix using CPU Microcode has been complemented by building\n the Linux Kernel with return trampolines aka 'retpolines'.\n\n- CVE-2017-18079: drivers/input/serio/i8042.c allowed attackers to cause a\n denial of service (NULL pointer dereference and system crash) or possibly have\n unspecified other impact because the port->exists value can change after it\n is validated (bnc#1077922).\n- CVE-2015-1142857: Prevent guests from sending ethernet flow control pause\n frames via the PF (bnc#1077355).\n- CVE-2017-17741: KVM allowed attackers to obtain potentially sensitive\n information from kernel memory, aka a write_mmio stack-based out-of-bounds read\n (bnc#1073311).\n- CVE-2017-13215: Prevent elevation of privilege (bnc#1075908).\n- CVE-2018-1000004: Prevent race condition in the sound system, this could have\n lead a deadlock and denial of service condition (bnc#1076017).\n- CVE-2017-17806: The HMAC implementation did not validate that the underlying\n cryptographic hash algorithm is unkeyed, allowing a local attacker able to use\n the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3\n hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by\n executing a crafted sequence of system calls that encounter a missing SHA-3\n initialization (bnc#1073874).\n- CVE-2017-17805: The Salsa20 encryption algorithm did not correctly handle\n zero-length inputs, allowing a local attacker able to use the AF_ALG-based\n skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of\n service (uninitialized-memory free and kernel crash) or have unspecified other\n impact by executing a crafted sequence of system calls that use the\n blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c)\n and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were\n vulnerable (bnc#1073792).\n\nThe following non-security bugs were fixed:\n\n- NFS: only invalidate dentrys that are clearly invalid (bsc#1047118).\n- bcache.txt: standardize document format (bsc#1076110).\n- bcache: Abstract out stuff needed for sorting (bsc#1076110).\n- bcache: Add a cond_resched() call to gc (bsc#1076110).\n- bcache: Add a real GC_MARK_RECLAIMABLE (bsc#1076110).\n- bcache: Add bch_bkey_equal_header() (bsc#1076110).\n- bcache: Add bch_btree_keys_u64s_remaining() (bsc#1076110).\n- bcache: Add bch_keylist_init_single() (bsc#1047626).\n- bcache: Add btree_insert_node() (bnc#951638).\n- bcache: Add btree_map() functions (bsc#1047626).\n- bcache: Add btree_node_write_sync() (bsc#1076110).\n- bcache: Add explicit keylist arg to btree_insert() (bnc#951638).\n- bcache: Add make_btree_freeing_key() (bsc#1076110).\n- bcache: Add on error panic/unregister setting (bsc#1047626).\n- bcache: Add struct bset_sort_state (bsc#1076110).\n- bcache: Add struct btree_keys (bsc#1076110).\n- bcache: Allocate bounce buffers with GFP_NOWAIT (bsc#1076110).\n- bcache: Avoid deadlocking in garbage collection (bsc#1076110).\n- bcache: Avoid nested function definition (bsc#1076110).\n- bcache: Better alloc tracepoints (bsc#1076110).\n- bcache: Better full stripe scanning (bsc#1076110).\n- bcache: Bkey indexing renaming (bsc#1076110).\n- bcache: Break up struct search (bsc#1076110).\n- bcache: Btree verify code improvements (bsc#1076110).\n- bcache: Bypass torture test (bsc#1076110).\n- bcache: Change refill_dirty() to always scan entire disk if necessary (bsc#1076110).\n- bcache: Clean up cache_lookup_fn (bsc#1076110).\n- bcache: Clean up keylist code (bnc#951638).\n- bcache: Convert bch_btree_insert() to bch_btree_map_leaf_nodes() (bsc#1076110).\n- bcache: Convert bch_btree_read_async() to bch_btree_map_keys() (bsc#1076110).\n- bcache: Convert btree_insert_check_key() to btree_insert_node() (bnc#951638).\n- bcache: Convert btree_iter to struct btree_keys (bsc#1076110).\n- bcache: Convert bucket_wait to wait_queue_head_t (bnc#951638).\n- bcache: Convert debug code to btree_keys (bsc#1076110).\n- bcache: Convert gc to a kthread (bsc#1047626).\n- bcache: Convert sorting to btree_keys (bsc#1076110).\n- bcache: Convert try_wait to wait_queue_head_t (bnc#951638).\n- bcache: Convert writeback to a kthread (bsc#1076110).\n- bcache: Correct return value for sysfs attach errors (bsc#1076110).\n- bcache: Debug code improvements (bsc#1076110).\n- bcache: Delete some slower inline asm (bsc#1047626).\n- bcache: Do bkey_put() in btree_split() error path (bsc#1076110).\n- bcache: Do not bother with bucket refcount for btree node allocations (bsc#1076110).\n- bcache: Do not reinvent the wheel but use existing llist API (bsc#1076110).\n- bcache: Do not return -EINTR when insert finished (bsc#1076110).\n- bcache: Do not touch bucket gen for dirty ptrs (bsc#1076110).\n- bcache: Do not use op->insert_collision (bsc#1076110).\n- bcache: Drop some closure stuff (bsc#1076110).\n- bcache: Drop unneeded blk_sync_queue() calls (bsc#1047626).\n- bcache: Explicitly track btree node's parent (bnc#951638).\n- bcache: Fix a bug recovering from unclean shutdown (bsc#1047626).\n- bcache: Fix a bug when detaching (bsc#951638).\n- bcache: Fix a journal replay bug (bsc#1076110).\n- bcache: Fix a journalling performance bug (bnc#893777).\n- bcache: Fix a journalling reclaim after recovery bug (bsc#1047626).\n- bcache: Fix a lockdep splat (bnc#893777).\n- bcache: Fix a lockdep splat in an error path (bnc#951638).\n- bcache: Fix a null ptr deref in journal replay (bsc#1047626).\n- bcache: Fix a race when freeing btree nodes (bsc#1076110).\n- bcache: Fix a shutdown bug (bsc#951638).\n- bcache: Fix an infinite loop in journal replay (bsc#1047626).\n- bcache: Fix another bug recovering from unclean shutdown (bsc#1076110).\n- bcache: Fix another compiler warning on m68k (bsc#1076110).\n- bcache: Fix auxiliary search trees for key size greater than cacheline size (bsc#1076110).\n- bcache: Fix bch_ptr_bad() (bsc#1047626).\n- bcache: Fix building error on MIPS (bsc#1076110).\n- bcache: Fix dirty_data accounting (bsc#1076110).\n- bcache: Fix discard granularity (bsc#1047626).\n- bcache: Fix flash_dev_cache_miss() for real this time (bsc#1076110).\n- bcache: Fix for can_attach_cache() (bsc#1047626).\n- bcache: Fix heap_peek() macro (bsc#1047626).\n- bcache: Fix leak of bdev reference (bsc#1076110).\n- bcache: Fix more early shutdown bugs (bsc#951638).\n- bcache: Fix moving_gc deadlocking with a foreground write (bsc#1076110).\n- bcache: Fix moving_pred() (bsc#1047626).\n- bcache: Fix sysfs splat on shutdown with flash only devs (bsc#951638).\n- bcache: Fix to remove the rcu_sched stalls (bsc#1047626).\n- bcache: Have btree_split() insert into parent directly (bsc#1076110).\n- bcache: Improve bucket_prio() calculation (bsc#1047626).\n- bcache: Improve priority_stats (bsc#1047626).\n- bcache: Incremental gc (bsc#1076110).\n- bcache: Insert multiple keys at a time (bnc#951638).\n- bcache: Kill bch_next_recurse_key() (bsc#1076110).\n- bcache: Kill btree_io_wq (bsc#1076110).\n- bcache: Kill bucket->gc_gen (bsc#1076110).\n- bcache: Kill dead cgroup code (bsc#1076110).\n- bcache: Kill op->cl (bsc#1076110).\n- bcache: Kill op->replace (bsc#1076110).\n- bcache: Kill sequential_merge option (bsc#1076110).\n- bcache: Kill unaligned bvec hack (bsc#1076110).\n- bcache: Kill unused freelist (bsc#1076110).\n- bcache: Make bch_keylist_realloc() take u64s, not nptrs (bsc#1076110).\n- bcache: Make gc wakeup sane, remove set_task_state() (bsc#1076110).\n- bcache: Minor btree cache fix (bsc#1047626).\n- bcache: Minor fixes from kbuild robot (bsc#1076110).\n- bcache: Move insert_fixup() to btree_keys_ops (bsc#1076110).\n- bcache: Move keylist out of btree_op (bsc#1047626).\n- bcache: Move sector allocator to alloc.c (bsc#1076110).\n- bcache: Move some stuff to btree.c (bsc#1076110).\n- bcache: Move spinlock into struct time_stats (bsc#1076110).\n- bcache: New writeback PD controller (bsc#1047626).\n- bcache: PRECEDING_KEY() (bsc#1047626).\n- bcache: Performance fix for when journal entry is full (bsc#1047626).\n- bcache: Prune struct btree_op (bsc#1076110).\n- bcache: Pull on disk data structures out into a separate header (bsc#1076110).\n- bcache: RESERVE_PRIO is too small by one when prio_buckets() is a power of two (bsc#1076110).\n- bcache: Really show state of work pending bit (bsc#1076110).\n- bcache: Refactor bset_tree sysfs stats (bsc#1076110).\n- bcache: Refactor journalling flow control (bnc#951638).\n- bcache: Refactor read request code a bit (bsc#1076110).\n- bcache: Refactor request_write() (bnc#951638).\n- bcache: Remove deprecated create_workqueue (bsc#1076110).\n- bcache: Remove redundant block_size assignment (bsc#1047626).\n- bcache: Remove redundant parameter for cache_alloc() (bsc#1047626).\n- bcache: Remove redundant set_capacity (bsc#1076110).\n- bcache: Remove unnecessary check in should_split() (bsc#1076110).\n- bcache: Remove/fix some header dependencies (bsc#1047626).\n- bcache: Rename/shuffle various code around (bsc#1076110).\n- bcache: Rework allocator reserves (bsc#1076110).\n- bcache: Rework btree cache reserve handling (bsc#1076110).\n- bcache: Split out sort_extent_cmp() (bsc#1076110).\n- bcache: Stripe size isn't necessarily a power of two (bnc#893949).\n- bcache: Trivial error handling fix (bsc#1047626).\n- bcache: Update continue_at() documentation (bsc#1076110).\n- bcache: Use a mempool for mergesort temporary space (bsc#1076110).\n- bcache: Use blkdev_issue_discard() (bnc#951638).\n- bcache: Use ida for bcache block dev minor (bsc#1047626).\n- bcache: Use uninterruptible sleep in writeback (bsc#1076110).\n- bcache: Zero less memory (bsc#1076110).\n- bcache: add a comment in journal bucket reading (bsc#1076110).\n- bcache: add mutex lock for bch_is_open (bnc#902893).\n- bcache: allows use of register in udev to avoid 'device_busy' error (bsc#1047626).\n- bcache: bcache_write tracepoint was crashing (bsc#1076110).\n- bcache: bch_(btree|extent)_ptr_invalid() (bsc#1076110).\n- bcache: bch_allocator_thread() is not freezable (bsc#1047626).\n- bcache: bch_gc_thread() is not freezable (bsc#1047626).\n- bcache: bch_writeback_thread() is not freezable (bsc#1076110).\n- bcache: btree locking rework (bsc#1076110).\n- bcache: bugfix - gc thread now gets woken when cache is full (bsc#1047626).\n- bcache: bugfix - moving_gc now moves only correct buckets (bsc#1047626).\n- bcache: bugfix for race between moving_gc and bucket_invalidate (bsc#1076110).\n- bcache: check ca->alloc_thread initialized before wake up it (bsc#1076110).\n- bcache: check return value of register_shrinker (bsc#1076110).\n- bcache: cleaned up error handling around register_cache() (bsc#1047626).\n- bcache: clear BCACHE_DEV_UNLINK_DONE flag when attaching a backing device (bsc#1047626).\n- bcache: correct cache_dirty_target in __update_writeback_rate() (bsc#1076110).\n- bcache: defensively handle format strings (bsc#1047626).\n- bcache: do not embed 'return' statements in closure macros (bsc#1076110).\n- bcache: do not subtract sectors_to_gc for bypassed IO (bsc#1076110).\n- bcache: do not write back data if reading it failed (bsc#1076110).\n- bcache: documentation formatting, edited for clarity, stripe alignment notes (bsc#1076110).\n- bcache: documentation updates and corrections (bsc#1076110).\n- bcache: explicitly destroy mutex while exiting (bsc#1076110).\n- bcache: fix BUG_ON due to integer overflow with GC_SECTORS_USED (bsc#1047626).\n- bcache: fix a comments typo in bch_alloc_sectors() (bsc#1076110).\n- bcache: fix a livelock when we cause a huge number of cache misses (bsc#1047626).\n- bcache: fix bch_hprint crash and improve output (bsc#1076110).\n- bcache: fix crash in bcache_btree_node_alloc_fail tracepoint (bsc#1047626).\n- bcache: fix crash on shutdown in passthrough mode (bsc#1076110).\n- bcache: fix for gc and write-back race (bsc#1076110).\n- bcache: fix for gc and writeback race (bsc#1047626).\n- bcache: fix for gc crashing when no sectors are used (bsc#1047626).\n- bcache: fix race of writeback thread starting before complete initialization (bsc#1076110).\n- bcache: fix sequential large write IO bypass (bsc#1076110).\n- bcache: fix sparse non static symbol warning (bsc#1076110).\n- bcache: fix typo in bch_bkey_equal_header (bsc#1076110).\n- bcache: fix uninterruptible sleep in writeback thread (bsc#1076110).\n- bcache: fix use-after-free in btree_gc_coalesce() (bsc#1076110).\n- bcache: fix wrong cache_misses statistics (bsc#1076110).\n- bcache: gc does not work when triggering by manual command (bsc#1076110).\n- bcache: implement PI controller for writeback rate (bsc#1076110).\n- bcache: increase the number of open buckets (bsc#1076110).\n- bcache: initialize dirty stripes in flash_dev_run() (bsc#1076110).\n- bcache: kill closure locking code (bsc#1076110).\n- bcache: kill closure locking usage (bnc#951638).\n- bcache: kill index() (bsc#1047626).\n- bcache: kthread do not set writeback task to INTERUPTIBLE (bsc#1076110).\n- bcache: only permit to recovery read error when cache device is clean (bsc#1076110).\n- bcache: partition support: add 16 minors per bcacheN device (bsc#1076110).\n- bcache: pr_err: more meaningful error message when nr_stripes is invalid (bsc#1076110).\n- bcache: prevent crash on changing writeback_running (bsc#1076110).\n- bcache: rearrange writeback main thread ratelimit (bsc#1076110).\n- bcache: recover data from backing when data is clean (bsc#1076110).\n- bcache: register_bcache(): call blkdev_put() when cache_alloc() fails (bsc#1047626).\n- bcache: remove nested function usage (bsc#1076110).\n- bcache: remove unused parameter (bsc#1076110).\n- bcache: rewrite multiple partitions support (bsc#1076110).\n- bcache: safeguard a dangerous addressing in closure_queue (bsc#1076110).\n- bcache: silence static checker warning (bsc#1076110).\n- bcache: smooth writeback rate control (bsc#1076110).\n- bcache: stop moving_gc marking buckets that can't be moved (bsc#1047626).\n- bcache: try to set b->parent properly (bsc#1076110).\n- bcache: update bch_bkey_try_merge (bsc#1076110).\n- bcache: update bio->bi_opf bypass/writeback REQ_ flag hints (bsc#1076110).\n- bcache: update bucket_in_use in real time (bsc#1076110).\n- bcache: update document info (bsc#1076110).\n- bcache: use kmalloc to allocate bio in bch_data_verify() (bsc#1076110).\n- bcache: use kvfree() in various places (bsc#1076110).\n- bcache: use llist_for_each_entry_safe() in __closure_wake_up() (bsc#1076110).\n- bcache: wait for buckets when allocating new btree root (bsc#1076110).\n- bcache: writeback rate clamping: make 32 bit safe (bsc#1076110).\n- bcache: writeback rate shouldn't artifically clamp (bsc#1076110).\n- block: bump BLK_DEF_MAX_SECTORS to 2560 (bsc#1073246)\n- fork: clear thread stack upon allocation (bsc#1077560). \n- gcov: disable for COMPILE_TEST (bnc#1012382).\n- kaiser: Set _PAGE_NX only if supported (bnc#1012382, bnc#1076278).\n- md: more open-coded offset_in_page() (bsc#1076110).\n- nfsd: do not share group_info among threads (bsc@1070623).\n- powerpc/64: Add macros for annotating the destination of rfid/hrfid (bsc#1068032, bsc#1077182).\n- powerpc/64: Convert fast_exception_return to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1077182).\n- powerpc/64: Convert the syscall exit path to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1077182).\n- powerpc/64s: Add EX_SIZE definition for paca exception save areas (bsc#1068032, bsc#1077182).\n- powerpc/64s: Add support for RFI flush of L1-D cache (bsc#1068032, bsc#1077182).\n- powerpc/64s: Allow control of RFI flush via debugfs (bsc#1068032, bsc#1077182).\n- powerpc/64s: Convert slb_miss_common to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1077182).\n- powerpc/64s: Simple RFI macro conversions (bsc#1068032, bsc#1077182).\n- powerpc/64s: Support disabling RFI flush with no_rfi_flush and nopti (bsc#1068032, bsc#1077182).\n- powerpc/64s: Wire up cpu_show_meltdown() (bsc#1068032).\n- powerpc/asm: Allow including ppc_asm.h in asm files (bsc#1068032, bsc#1077182).\n- powerpc/powernv: Check device-tree for RFI flush settings (bsc#1068032, bsc#1077182).\n- powerpc/pseries: Add H_GET_CPU_CHARACTERISTICS flags > wrapper (bsc#1068032, bsc#1077182).\n- powerpc/pseries: Query hypervisor for RFI flush settings (bsc#1068032, bsc#1077182).\n- powerpc/pseries: include linux/types.h in asm/hvcall.h (bsc#1068032, bsc#1077182).\n- powerpc/pseries: rfi-flush: Call setup_rfi_flush() after LPM migration (bsc#1068032, bsc#1077182).\n- powerpc/rfi-flush: Add DEBUG_RFI config option (bsc#1068032, bsc#1077182).\n- powerpc/rfi-flush: Move RFI flush fields out of the paca (unbreak kABI) (bsc#1068032, bsc#1077182).\n- powerpc/rfi-flush: Move the logic to avoid a redo into the sysfs code (bsc#1068032, bsc#1077182).\n- storvsc: do not assume SG list is continuous when doing bounce buffers (bsc#1075411).\n- sysfs/cpu: Add vulnerability folder (bnc#1012382).\n- sysfs: spectre_v2, handle spec_ctrl (bsc#1075994 bsc#1075091).\n- x86/cpu: Implement CPU vulnerabilites sysfs functions (bnc#1012382).\n- x86/cpufeatures: Add X86_BUG_CPU_INSECURE (bnc#1012382).\n- x86/cpufeatures: Add X86_BUG_SPECTRE_V[12] (bnc#1012382).\n- x86/cpufeatures: Make CPU bugs sticky (bnc#1012382).\n- x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN (bnc#1012382).\n- x86/retpolines/spec_ctrl: disable IBRS on !SKL if retpolines are active (bsc#1068032).\n- x86/spectre_v2: fix ordering in IBRS initialization (bsc#1075994 bsc#1075091).\n- x86/spectre_v2: nospectre_v2 means nospec too (bsc#1075994 bsc#1075091).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-OpenStack-Cloud-6-2018-348,SUSE-SLE-Module-Public-Cloud-12-2018-348,SUSE-SLE-SAP-12-SP1-2018-348,SUSE-SLE-SERVER-12-SP1-2018-348", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0525-1.json", }, { category: "self", summary: "URL for SUSE-SU-2018:0525-1", url: "https://www.suse.com/support/update/announcement/2018/suse-su-20180525-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2018:0525-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2018-February/003750.html", }, { category: "self", summary: "SUSE Bug 1012382", url: "https://bugzilla.suse.com/1012382", }, { category: "self", summary: "SUSE Bug 1047118", url: "https://bugzilla.suse.com/1047118", }, { category: "self", summary: "SUSE Bug 1047626", url: "https://bugzilla.suse.com/1047626", }, { category: "self", summary: "SUSE Bug 1068032", url: "https://bugzilla.suse.com/1068032", }, { category: "self", summary: "SUSE Bug 1070623", url: "https://bugzilla.suse.com/1070623", }, { category: "self", summary: "SUSE Bug 1073246", url: "https://bugzilla.suse.com/1073246", }, { category: "self", summary: "SUSE Bug 1073311", url: "https://bugzilla.suse.com/1073311", }, { category: "self", summary: "SUSE Bug 1073792", url: "https://bugzilla.suse.com/1073792", }, { category: "self", summary: "SUSE Bug 1073874", url: "https://bugzilla.suse.com/1073874", }, { category: "self", summary: "SUSE Bug 1074709", url: "https://bugzilla.suse.com/1074709", }, { category: "self", summary: "SUSE Bug 1075091", url: "https://bugzilla.suse.com/1075091", }, { category: "self", summary: "SUSE Bug 1075411", url: "https://bugzilla.suse.com/1075411", }, { category: "self", summary: "SUSE Bug 1075908", url: "https://bugzilla.suse.com/1075908", }, { category: "self", summary: "SUSE Bug 1075994", url: "https://bugzilla.suse.com/1075994", }, { category: "self", summary: "SUSE Bug 1076017", url: "https://bugzilla.suse.com/1076017", }, { category: "self", summary: "SUSE Bug 1076110", url: "https://bugzilla.suse.com/1076110", }, { category: "self", summary: "SUSE Bug 1076154", url: "https://bugzilla.suse.com/1076154", }, { category: "self", summary: "SUSE Bug 1076278", url: "https://bugzilla.suse.com/1076278", }, { category: "self", summary: "SUSE Bug 1077182", url: "https://bugzilla.suse.com/1077182", }, { category: "self", summary: "SUSE Bug 1077355", url: "https://bugzilla.suse.com/1077355", }, { category: "self", summary: "SUSE Bug 1077560", url: "https://bugzilla.suse.com/1077560", }, { category: "self", summary: "SUSE Bug 1077922", url: "https://bugzilla.suse.com/1077922", }, { category: "self", summary: "SUSE Bug 1081317", url: "https://bugzilla.suse.com/1081317", }, { category: "self", summary: "SUSE Bug 893777", url: "https://bugzilla.suse.com/893777", }, { category: "self", summary: "SUSE Bug 893949", url: "https://bugzilla.suse.com/893949", }, { category: "self", summary: "SUSE Bug 902893", url: "https://bugzilla.suse.com/902893", }, { category: "self", summary: "SUSE Bug 951638", url: "https://bugzilla.suse.com/951638", }, { category: "self", summary: "SUSE CVE CVE-2015-1142857 page", url: "https://www.suse.com/security/cve/CVE-2015-1142857/", }, { category: "self", summary: "SUSE CVE CVE-2017-13215 page", url: "https://www.suse.com/security/cve/CVE-2017-13215/", }, { category: "self", summary: "SUSE CVE CVE-2017-17741 page", url: "https://www.suse.com/security/cve/CVE-2017-17741/", }, { category: "self", summary: "SUSE CVE CVE-2017-17805 page", url: "https://www.suse.com/security/cve/CVE-2017-17805/", }, { category: "self", summary: "SUSE CVE CVE-2017-17806 page", url: "https://www.suse.com/security/cve/CVE-2017-17806/", }, { category: "self", summary: "SUSE CVE CVE-2017-18079 page", url: "https://www.suse.com/security/cve/CVE-2017-18079/", }, { category: "self", summary: "SUSE CVE CVE-2017-5715 page", url: "https://www.suse.com/security/cve/CVE-2017-5715/", }, { category: "self", summary: "SUSE CVE CVE-2018-1000004 page", url: "https://www.suse.com/security/cve/CVE-2018-1000004/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2018-02-22T17:05:19Z", generator: { date: "2018-02-22T17:05:19Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2018:0525-1", initial_release_date: "2018-02-22T17:05:19Z", revision_history: [ { date: "2018-02-22T17:05:19Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-3.12.74-60.64.82.1.noarch", product: { name: "kernel-devel-3.12.74-60.64.82.1.noarch", product_id: "kernel-devel-3.12.74-60.64.82.1.noarch", }, }, { category: "product_version", name: "kernel-macros-3.12.74-60.64.82.1.noarch", product: { name: "kernel-macros-3.12.74-60.64.82.1.noarch", product_id: "kernel-macros-3.12.74-60.64.82.1.noarch", }, }, { category: "product_version", name: "kernel-source-3.12.74-60.64.82.1.noarch", product: { name: "kernel-source-3.12.74-60.64.82.1.noarch", product_id: "kernel-source-3.12.74-60.64.82.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-default-3.12.74-60.64.82.1.ppc64le", product: { name: "kernel-default-3.12.74-60.64.82.1.ppc64le", product_id: "kernel-default-3.12.74-60.64.82.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-3.12.74-60.64.82.1.ppc64le", product: { name: "kernel-default-base-3.12.74-60.64.82.1.ppc64le", product_id: "kernel-default-base-3.12.74-60.64.82.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-3.12.74-60.64.82.1.ppc64le", product: { name: "kernel-default-devel-3.12.74-60.64.82.1.ppc64le", product_id: "kernel-default-devel-3.12.74-60.64.82.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-3.12.74-60.64.82.1.ppc64le", product: { name: "kernel-syms-3.12.74-60.64.82.1.ppc64le", product_id: "kernel-syms-3.12.74-60.64.82.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-default-3.12.74-60.64.82.1.s390x", product: { name: "kernel-default-3.12.74-60.64.82.1.s390x", product_id: "kernel-default-3.12.74-60.64.82.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-3.12.74-60.64.82.1.s390x", product: { name: "kernel-default-base-3.12.74-60.64.82.1.s390x", product_id: "kernel-default-base-3.12.74-60.64.82.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-3.12.74-60.64.82.1.s390x", product: { name: "kernel-default-devel-3.12.74-60.64.82.1.s390x", product_id: "kernel-default-devel-3.12.74-60.64.82.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-3.12.74-60.64.82.1.s390x", product: { name: "kernel-default-man-3.12.74-60.64.82.1.s390x", product_id: "kernel-default-man-3.12.74-60.64.82.1.s390x", }, }, { category: "product_version", name: "kernel-syms-3.12.74-60.64.82.1.s390x", product: { name: "kernel-syms-3.12.74-60.64.82.1.s390x", product_id: "kernel-syms-3.12.74-60.64.82.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-default-3.12.74-60.64.82.1.x86_64", product: { name: "kernel-default-3.12.74-60.64.82.1.x86_64", product_id: "kernel-default-3.12.74-60.64.82.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-3.12.74-60.64.82.1.x86_64", product: { name: "kernel-default-base-3.12.74-60.64.82.1.x86_64", product_id: "kernel-default-base-3.12.74-60.64.82.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-3.12.74-60.64.82.1.x86_64", product: { name: "kernel-default-devel-3.12.74-60.64.82.1.x86_64", product_id: "kernel-default-devel-3.12.74-60.64.82.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-3.12.74-60.64.82.1.x86_64", product: { name: "kernel-syms-3.12.74-60.64.82.1.x86_64", product_id: "kernel-syms-3.12.74-60.64.82.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-3.12.74-60.64.82.1.x86_64", product: { name: "kernel-xen-3.12.74-60.64.82.1.x86_64", product_id: "kernel-xen-3.12.74-60.64.82.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-base-3.12.74-60.64.82.1.x86_64", product: { name: "kernel-xen-base-3.12.74-60.64.82.1.x86_64", product_id: "kernel-xen-base-3.12.74-60.64.82.1.x86_64", }, }, { category: "product_version", name: "kernel-xen-devel-3.12.74-60.64.82.1.x86_64", product: { name: "kernel-xen-devel-3.12.74-60.64.82.1.x86_64", product_id: "kernel-xen-devel-3.12.74-60.64.82.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", product: { name: "kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", product_id: "kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", product: { name: "kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", product_id: "kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-3.12.74-60.64.82.1.x86_64", product: { name: "kernel-ec2-3.12.74-60.64.82.1.x86_64", product_id: "kernel-ec2-3.12.74-60.64.82.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", product: { name: "kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", product_id: "kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", }, }, { category: "product_version", name: "kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", product: { name: "kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", product_id: "kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE OpenStack Cloud 6", product: { name: "SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Public Cloud 12", product: { name: "SUSE Linux Enterprise Module for Public Cloud 12", product_id: "SUSE Linux Enterprise Module for Public Cloud 12", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-public-cloud:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP1-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-3.12.74-60.64.82.1.x86_64 as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", }, product_reference: "kernel-default-3.12.74-60.64.82.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.12.74-60.64.82.1.x86_64 as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", }, product_reference: "kernel-default-base-3.12.74-60.64.82.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.12.74-60.64.82.1.x86_64 as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", }, product_reference: "kernel-default-devel-3.12.74-60.64.82.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-3.12.74-60.64.82.1.noarch as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", }, product_reference: "kernel-devel-3.12.74-60.64.82.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-3.12.74-60.64.82.1.noarch as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", }, product_reference: "kernel-macros-3.12.74-60.64.82.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.12.74-60.64.82.1.noarch as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", }, product_reference: "kernel-source-3.12.74-60.64.82.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.12.74-60.64.82.1.x86_64 as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", }, product_reference: "kernel-syms-3.12.74-60.64.82.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.12.74-60.64.82.1.x86_64 as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", }, product_reference: "kernel-xen-3.12.74-60.64.82.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.12.74-60.64.82.1.x86_64 as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", }, product_reference: "kernel-xen-base-3.12.74-60.64.82.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.12.74-60.64.82.1.x86_64 as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", }, product_reference: "kernel-xen-devel-3.12.74-60.64.82.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64 as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", }, product_reference: "kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64 as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", }, product_reference: "kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", product_id: "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", }, product_reference: "kernel-ec2-3.12.74-60.64.82.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 12", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-devel-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", product_id: "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", }, product_reference: "kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 12", }, { category: "default_component_of", full_product_name: { name: "kernel-ec2-extra-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", product_id: "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", }, product_reference: "kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 12", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.12.74-60.64.82.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", }, product_reference: "kernel-default-3.12.74-60.64.82.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", }, product_reference: "kernel-default-3.12.74-60.64.82.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.12.74-60.64.82.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", }, product_reference: "kernel-default-base-3.12.74-60.64.82.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", }, product_reference: "kernel-default-base-3.12.74-60.64.82.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.12.74-60.64.82.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", }, product_reference: "kernel-default-devel-3.12.74-60.64.82.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", }, product_reference: "kernel-default-devel-3.12.74-60.64.82.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-3.12.74-60.64.82.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", }, product_reference: "kernel-devel-3.12.74-60.64.82.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-3.12.74-60.64.82.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", }, product_reference: "kernel-macros-3.12.74-60.64.82.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.12.74-60.64.82.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", }, product_reference: "kernel-source-3.12.74-60.64.82.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.12.74-60.64.82.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", }, product_reference: "kernel-syms-3.12.74-60.64.82.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", }, product_reference: "kernel-syms-3.12.74-60.64.82.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", }, product_reference: "kernel-xen-3.12.74-60.64.82.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", }, product_reference: "kernel-xen-base-3.12.74-60.64.82.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", }, product_reference: "kernel-xen-devel-3.12.74-60.64.82.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", }, product_reference: "kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", }, product_reference: "kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.12.74-60.64.82.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", }, product_reference: "kernel-default-3.12.74-60.64.82.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.12.74-60.64.82.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", }, product_reference: "kernel-default-3.12.74-60.64.82.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", }, product_reference: "kernel-default-3.12.74-60.64.82.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.12.74-60.64.82.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", }, product_reference: "kernel-default-base-3.12.74-60.64.82.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.12.74-60.64.82.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", }, product_reference: "kernel-default-base-3.12.74-60.64.82.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", }, product_reference: "kernel-default-base-3.12.74-60.64.82.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.12.74-60.64.82.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", }, product_reference: "kernel-default-devel-3.12.74-60.64.82.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.12.74-60.64.82.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", }, product_reference: "kernel-default-devel-3.12.74-60.64.82.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", }, product_reference: "kernel-default-devel-3.12.74-60.64.82.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-3.12.74-60.64.82.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", }, product_reference: "kernel-default-man-3.12.74-60.64.82.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-3.12.74-60.64.82.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", }, product_reference: "kernel-devel-3.12.74-60.64.82.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-3.12.74-60.64.82.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", }, product_reference: "kernel-macros-3.12.74-60.64.82.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-3.12.74-60.64.82.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", }, product_reference: "kernel-source-3.12.74-60.64.82.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.12.74-60.64.82.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", }, product_reference: "kernel-syms-3.12.74-60.64.82.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.12.74-60.64.82.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", }, product_reference: "kernel-syms-3.12.74-60.64.82.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", }, product_reference: "kernel-syms-3.12.74-60.64.82.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", }, product_reference: "kernel-xen-3.12.74-60.64.82.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-base-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", }, product_reference: "kernel-xen-base-3.12.74-60.64.82.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-xen-devel-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", }, product_reference: "kernel-xen-devel-3.12.74-60.64.82.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", }, product_reference: "kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", }, product_reference: "kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, ], }, vulnerabilities: [ { cve: "CVE-2015-1142857", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1142857", }, ], notes: [ { category: "general", text: "On multiple SR-IOV cars it is possible for VF's assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-1142857", url: "https://www.suse.com/security/cve/CVE-2015-1142857", }, { category: "external", summary: "SUSE Bug 1077355 for CVE-2015-1142857", url: "https://bugzilla.suse.com/1077355", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2015-1142857", url: "https://bugzilla.suse.com/1091815", }, { category: "external", summary: "SUSE Bug 1105108 for CVE-2015-1142857", url: "https://bugzilla.suse.com/1105108", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-02-22T17:05:19Z", details: "moderate", }, ], title: "CVE-2015-1142857", }, { cve: "CVE-2017-13215", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-13215", }, ], notes: [ { category: "general", text: "A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-13215", url: "https://www.suse.com/security/cve/CVE-2017-13215", }, { category: "external", summary: "SUSE Bug 1075908 for CVE-2017-13215", url: "https://bugzilla.suse.com/1075908", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2017-13215", url: "https://bugzilla.suse.com/1091815", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-02-22T17:05:19Z", details: "moderate", }, ], title: "CVE-2017-13215", }, { cve: "CVE-2017-17741", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-17741", }, ], notes: [ { category: "general", text: "The KVM implementation in the Linux kernel through 4.14.7 allows attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86.c and include/trace/events/kvm.h.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-17741", url: "https://www.suse.com/security/cve/CVE-2017-17741", }, { category: "external", summary: "SUSE Bug 1073311 for CVE-2017-17741", url: "https://bugzilla.suse.com/1073311", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2017-17741", url: "https://bugzilla.suse.com/1091815", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-02-22T17:05:19Z", details: "important", }, ], title: "CVE-2017-17741", }, { cve: "CVE-2017-17805", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-17805", }, ], notes: [ { category: "general", text: "The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-17805", url: "https://www.suse.com/security/cve/CVE-2017-17805", }, { category: "external", summary: "SUSE Bug 1073792 for CVE-2017-17805", url: "https://bugzilla.suse.com/1073792", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-17805", url: "https://bugzilla.suse.com/1087082", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-17805", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-02-22T17:05:19Z", details: "important", }, ], title: "CVE-2017-17805", }, { cve: "CVE-2017-17806", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-17806", }, ], notes: [ { category: "general", text: "The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-17806", url: "https://www.suse.com/security/cve/CVE-2017-17806", }, { category: "external", summary: "SUSE Bug 1073874 for CVE-2017-17806", url: "https://bugzilla.suse.com/1073874", }, { category: "external", summary: "SUSE Bug 1087082 for CVE-2017-17806", url: "https://bugzilla.suse.com/1087082", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-17806", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.6, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-02-22T17:05:19Z", details: "low", }, ], title: "CVE-2017-17806", }, { cve: "CVE-2017-18079", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-18079", }, ], notes: [ { category: "general", text: "drivers/input/serio/i8042.c in the Linux kernel before 4.12.4 allows attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact because the port->exists value can change after it is validated.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-18079", url: "https://www.suse.com/security/cve/CVE-2017-18079", }, { category: "external", summary: "SUSE Bug 1077922 for CVE-2017-18079", url: "https://bugzilla.suse.com/1077922", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2017-18079", url: "https://bugzilla.suse.com/1091815", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.5, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-02-22T17:05:19Z", details: "low", }, ], title: "CVE-2017-18079", }, { cve: "CVE-2017-5715", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5715", }, ], notes: [ { category: "general", text: "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5715", url: "https://www.suse.com/security/cve/CVE-2017-5715", }, { category: "external", summary: "SUSE Bug 1068032 for CVE-2017-5715", url: "https://bugzilla.suse.com/1068032", }, { category: "external", summary: "SUSE Bug 1074562 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074562", }, { category: "external", summary: "SUSE Bug 1074578 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074578", }, { category: "external", summary: "SUSE Bug 1074701 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074701", }, { category: "external", summary: "SUSE Bug 1074741 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074741", }, { category: "external", summary: "SUSE Bug 1074919 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074919", }, { category: "external", summary: "SUSE Bug 1075006 for CVE-2017-5715", url: "https://bugzilla.suse.com/1075006", }, { category: "external", summary: "SUSE Bug 1075007 for CVE-2017-5715", url: "https://bugzilla.suse.com/1075007", }, { category: "external", summary: "SUSE Bug 1075262 for CVE-2017-5715", url: "https://bugzilla.suse.com/1075262", }, { category: "external", summary: "SUSE Bug 1075419 for CVE-2017-5715", url: "https://bugzilla.suse.com/1075419", }, { category: "external", summary: "SUSE Bug 1076115 for CVE-2017-5715", url: "https://bugzilla.suse.com/1076115", }, { category: "external", summary: "SUSE Bug 1076372 for CVE-2017-5715", url: "https://bugzilla.suse.com/1076372", }, { category: "external", summary: "SUSE Bug 1076606 for CVE-2017-5715", url: "https://bugzilla.suse.com/1076606", }, { category: "external", summary: "SUSE Bug 1078353 for CVE-2017-5715", url: "https://bugzilla.suse.com/1078353", }, { category: "external", summary: "SUSE Bug 1080039 for CVE-2017-5715", url: "https://bugzilla.suse.com/1080039", }, { category: "external", summary: "SUSE Bug 1087887 for CVE-2017-5715", url: "https://bugzilla.suse.com/1087887", }, { category: "external", summary: "SUSE Bug 1087939 for CVE-2017-5715", url: "https://bugzilla.suse.com/1087939", }, { category: "external", summary: "SUSE Bug 1088147 for CVE-2017-5715", url: "https://bugzilla.suse.com/1088147", }, { category: "external", summary: "SUSE Bug 1089055 for CVE-2017-5715", url: "https://bugzilla.suse.com/1089055", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2017-5715", url: "https://bugzilla.suse.com/1091815", }, { category: "external", summary: "SUSE Bug 1095735 for CVE-2017-5715", url: "https://bugzilla.suse.com/1095735", }, { category: "external", summary: "SUSE Bug 1102517 for CVE-2017-5715", url: "https://bugzilla.suse.com/1102517", }, { category: "external", summary: "SUSE Bug 1105108 for CVE-2017-5715", url: "https://bugzilla.suse.com/1105108", }, { category: "external", summary: "SUSE Bug 1126516 for CVE-2017-5715", url: "https://bugzilla.suse.com/1126516", }, { category: "external", summary: "SUSE Bug 1173489 for CVE-2017-5715", url: "https://bugzilla.suse.com/1173489", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-5715", url: "https://bugzilla.suse.com/1178658", }, { category: "external", summary: "SUSE Bug 1201457 for CVE-2017-5715", url: "https://bugzilla.suse.com/1201457", }, { category: "external", summary: "SUSE Bug 1201877 for CVE-2017-5715", url: "https://bugzilla.suse.com/1201877", }, { category: "external", summary: "SUSE Bug 1203236 for CVE-2017-5715", url: "https://bugzilla.suse.com/1203236", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-02-22T17:05:19Z", details: "important", }, ], title: "CVE-2017-5715", }, { cve: "CVE-2018-1000004", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000004", }, ], notes: [ { category: "general", text: "In the Linux kernel 4.12, 3.10, 2.6 and possibly earlier versions a race condition vulnerability exists in the sound system, this can lead to a deadlock and denial of service condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1000004", url: "https://www.suse.com/security/cve/CVE-2018-1000004", }, { category: "external", summary: "SUSE Bug 1076017 for CVE-2018-1000004", url: "https://bugzilla.suse.com/1076017", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2018-1000004", url: "https://bugzilla.suse.com/1091815", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-02-22T17:05:19Z", details: "moderate", }, ], title: "CVE-2018-1000004", }, ], }
suse-su-2018:0841-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\n\nThe SUSE Linux Enterprise 11 SP4 Realtime kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-5715: Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis (bnc#1068032).\n\n The previous fix using CPU Microcode has been complemented by building the Linux Kernel with return trampolines aka 'retpolines'.\n\n- CVE-2015-1142857: On multiple SR-IOV cars it is possible for VF's assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver, i40e/i40evf driver and the DPDK, additionally multiple vendor NIC firmware is affected (bnc#1077355).\n- CVE-2017-13215: A elevation of privilege vulnerability in the Upstream kernel skcipher. (bnc#1075908).\n- CVE-2017-17741: The KVM implementation in the Linux kernel allowed attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86.c and include/trace/events/kvm.h (bnc#1073311).\n- CVE-2017-18017: The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel allowed remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action (bnc#1074488).\n- CVE-2017-18079: drivers/input/serio/i8042.c in the Linux kernel allowed attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact because the port->exists value can change after it is validated (bnc#1077922).\n- CVE-2018-1000004: In the Linux kernel a race condition vulnerability exists in the sound system, this can lead to a deadlock and denial of service condition (bnc#1076017).\n- CVE-2018-5332: In the Linux kernel the rds_message_alloc_sgs() function did not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c) (bnc#1075621).\n- CVE-2018-5333: In the Linux kernel rds_cmsg_atomic function in net/rds/rdma.c mishandled cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference (bnc#1075617).\n\nThe following non-security bugs were fixed:\n\n- Add proper NX hadnling for !NX-capable systems also to kaiser_add_user_map(). (bsc#1076278).\n- alsa: aloop: Fix inconsistent format due to incomplete rule (bsc#1045538).\n- alsa: aloop: Fix racy hw constraints adjustment (bsc#1045538).\n- alsa: aloop: Release cable upon open error path (bsc#1045538).\n- alsa: pcm: Abort properly at pending signal in OSS read/write loops (bsc#1045538).\n- alsa: pcm: Add missing error checks in OSS emulation plugin builder (bsc#1045538).\n- alsa: pcm: Allow aborting mutex lock at OSS read/write loops (bsc#1045538).\n- alsa: pcm: Remove incorrect snd_BUG_ON() usages (bsc#1045538).\n- alsa: pcm: Remove yet superfluous WARN_ON() (bsc#1045538).\n- btrfs: cleanup unnecessary assignment when cleaning up all the residual transaction (FATE#325056).\n- btrfs: copy fsid to super_block s_uuid (bsc#1080774).\n- btrfs: do not wait for all the writers circularly during the transaction commit (FATE#325056).\n- btrfs: do not WARN() in btrfs_transaction_abort() for IO errors (bsc#1080363).\n- btrfs: fix two use-after-free bugs with transaction cleanup (FATE#325056).\n- btrfs: make the state of the transaction more readable (FATE#325056).\n- btrfs: qgroup: exit the rescan worker during umount (bsc#1080685).\n- btrfs: qgroup: Fix dead judgement on qgroup_rescan_leaf() return value (bsc#1080685).\n- btrfs: reset intwrite on transaction abort (FATE#325056).\n- btrfs: set qgroup_ulist to be null after calling ulist_free() (bsc#1080359).\n- btrfs: stop waiting on current trans if we aborted (FATE#325056).\n- cdc-acm: apply quirk for card reader (bsc#1060279).\n- cdrom: factor out common open_for_* code (bsc#1048585).\n- cdrom: wait for tray to close (bsc#1048585).\n- delay: add poll_event_interruptible (bsc#1048585).\n- dm flakey: add corrupt_bio_byte feature (bsc#1080372).\n- dm flakey: add drop_writes (bsc#1080372).\n- dm flakey: error READ bios during the down_interval (bsc#1080372).\n- dm flakey: fix crash on read when corrupt_bio_byte not set (bsc#1080372).\n- dm flakey: fix reads to be issued if drop_writes configured (bsc#1080372).\n- dm flakey: introduce 'error_writes' feature (bsc#1080372).\n- dm flakey: support feature args (bsc#1080372).\n- dm flakey: use dm_target_offset and support discards (bsc#1080372).\n- ext2: free memory allocated and forget buffer head when io error happens (bnc#1069508).\n- ext2: use unlikely to improve the efficiency of the kernel (bnc#1069508).\n- ext3: add necessary check in case IO error happens (bnc#1069508).\n- ext3: use unlikely to improve the efficiency of the kernel (bnc#1069508).\n- fork: clear thread stack upon allocation (bsc#1077560).\n- kabi/severities ignore Cell-specific symbols\n- kaiser: do not clobber ZF by calling ENABLE_IBRS after test and before jz\n- kaiser: fix ia32 compat sysexit (bsc#1080579) sysexit_from_sys_call cannot make assumption of accessible stack after CR3 switch, and therefore should use the SWITCH_USER_CR3_NO_STACK method to flip the pagetable hierarchy.\n- kaiser: Fix trampoline stack loading issue on XEN PV\n- kaiser: handle non-accessible stack in sysretl_from_sys_call properly (bsc#bsc#1080579)\n- kaiser: make sure not to touch stack after CR3 switch in compat syscall return\n- kaiser: really do switch away from trampoline stack to kernel stack in ia32_syscall entry (bsc#1080579)\n- kbuild: modversions for EXPORT_SYMBOL() for asm (bsc#1074621 bsc#1068032).\n- keys: trusted: fix writing past end of buffer in trusted_read() (bsc#1074880).\n- media: omap_vout: Fix a possible null pointer dereference in omap_vout_open() (bsc#1050431).\n- mISDN: fix a loop count (bsc#1077191).\n- mm: pin address_space before dereferencing it while isolating an LRU page (bnc#1081500).\n- nfsd: do not share group_info among threads (bsc@1070623).\n- ocfs2: avoid blocking in ocfs2_mark_lockres_freeing() in downconvert thread (bsc#1076437).\n- ocfs2: do not set OCFS2_LOCK_UPCONVERT_FINISHING if nonblocking lock can not be granted at once (bsc#1076437).\n- ocfs2: NFS hangs in __ocfs2_cluster_lock due to race with ocfs2_unblock_lock (bsc#962257).\n- powerpc/64: Add macros for annotating the destination of rfid/hrfid (bsc#1068032, bsc#1075088).\n- powerpc/64: Convert fast_exception_return to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1075088).\n- powerpc/64: Convert the syscall exit path to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1075088).\n- powerpc/64s: Add EX_SIZE definition for paca exception save areas (bsc#1068032, bsc#1075088).\n- powerpc/64s: Add support for RFI flush of L1-D cache (bsc#1068032, bsc#1075088).\n- powerpc/64s: Allow control of RFI flush via debugfs (bsc#1068032, bsc#1075088).\n- powerpc/64s: Convert slb_miss_common to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1075088).\n- powerpc/64s: Simple RFI macro conversions (bsc#1068032, bsc#1075088).\n- powerpc/64s: Support disabling RFI flush with no_rfi_flush and nopti (bsc#1068032, bsc#1075088).\n- powerpc/64s: Wire up cpu_show_meltdown() (bsc#1068032).\n- powerpc/asm: Allow including ppc_asm.h in asm files (bsc#1068032, bsc#1075088).\n- powerpc: Fix register clobbering when accumulating stolen time (bsc#1059174).\n- powerpc: Fix up the kdump base cap to 128M (bsc#1079917, bsc#1077487).\n- powerpc: Mark CONFIG_PPC_DEBUG_RFI as BROKEN (bsc#1075088).\n- powerpc/perf: Dereference BHRB entries safely (bsc#1064861, FATE#317619, git-fixes).\n- powerpc/perf: Fix book3s kernel to userspace backtraces (bsc#1080133).\n- powerpc/pseries: Add H_GET_CPU_CHARACTERISTICS flags & wrapper (bsc#1068032, bsc#1075088).\n- powerpc/pseries: include linux/types.h in asm/hvcall.h (bsc#1068032, bsc#1075088).\n- powerpc/pseries: Introduce H_GET_CPU_CHARACTERISTICS (bsc#1068032, bsc#1075088).\n- powerpc/pseries: Kill all prefetch streams on context switch (bsc#1068032, bsc#1075088).\n- powerpc/pseries: Query hypervisor for RFI flush settings (bsc#1068032, bsc#1075088).\n- powerpc/pseries: rfi-flush: Call setup_rfi_flush() after LPM migration (bsc#1068032, bsc#1075088).\n- powerpc/pseries/rfi-flush: Call setup_rfi_flush() after LPM migration (bsc#1075088).\n- powerpc/pseries/rfi-flush: Drop PVR-based selection (bsc#1075088).\n- powerpc/rfi-flush: Add DEBUG_RFI config option (bsc#1068032, bsc#1075088).\n- powerpc/rfi-flush: Factor out init_fallback_flush() (bsc#1075088).\n- powerpc/rfi-flush: Make setup_rfi_flush() not __init (bsc#1075088).\n- powerpc/rfi-flush: Move RFI flush fields out of the paca (unbreak kABI) (bsc#1068032, bsc#1075088).\n- powerpc/rfi-flush: Move the logic to avoid a redo into the sysfs code (bsc#1068032, bsc#1075088).\n- powerpc/rfi-flush: Move the logic to avoid a redo into the sysfs code (bsc#1075088).\n- powerpc/vdso64: Use double word compare on pointers (bsc#1070781).\n- rfi-flush: Make DEBUG_RFI a CONFIG option (bsc#1068032, bsc#1075088).\n- rfi-flush: Move rfi_flush_fallback_area to end of paca (bsc#1075088).\n- rfi-flush: Move RFI flush fields out of the paca (unbreak kABI) (bsc#1075088).\n- rfi-flush: Switch to new linear fallback flush (bsc#1068032, bsc#1075088).\n- s390: add ppa to the idle loop (bnc#1077406, LTC#163910).\n- s390/cpuinfo: show facilities as reported by stfle (bnc#1076849, LTC#163741).\n- scsi: libiscsi: fix shifting of DID_REQUEUE host byte (bsc#1078875).\n- scsi: sr: wait for the medium to become ready (bsc#1048585).\n- scsi: virtio_scsi: let host do exception handling (bsc#936530,bsc#1060682).\n- storvsc: do not assume SG list is continuous when doing bounce buffers (bsc#1075410).\n- sysfs/cpu: Add vulnerability folder (bnc#1012382).\n- sysfs/cpu: Fix typos in vulnerability documentation (bnc#1012382).\n- sysfs: spectre_v2, handle spec_ctrl (bsc#1075994 bsc#1075091).\n- Update config files: enable CPU vulnerabilities reporting via sysfs\n- x86/acpi: Handle SCI interrupts above legacy space gracefully (bsc#1068984).\n- x86/acpi: Reduce code duplication in mp_override_legacy_irq() (bsc#1068984).\n- x86/boot: Fix early command-line parsing when matching at end (bsc#1068032).\n- x86/cpu: Factor out application of forced CPU caps (bsc#1075994 bsc#1075091).\n- x86/cpu: Implement CPU vulnerabilites sysfs functions (bnc#1012382).\n- x86/CPU: Sync CPU feature flags late (bsc#1075994 bsc#1075091).\n- x86/kaiser: Populate shadow PGD with NX bit only if supported by platform (bsc#1076154 bsc#1076278).\n- x86/kaiser: use trampoline stack for kernel entry.\n- x86/microcode/intel: Extend BDW late-loading further with LLC size check (bsc#1054305).\n- x86/microcode/intel: Extend BDW late-loading with a revision check (bsc#1054305).\n- x86/microcode: Rescan feature flags upon late loading (bsc#1075994 bsc#1075091).\n- x86/retpolines/spec_ctrl: disable IBRS on !SKL if retpolines are active (bsc#1068032).\n- x86/spec_ctrl: handle late setting of X86_FEATURE_SPEC_CTRL properly (bsc#1075994 bsc#1075091).\n- x86/spectre_v2: fix ordering in IBRS initialization (bsc#1075994 bsc#1075091).\n- x86/spectre_v2: nospectre_v2 means nospec too (bsc#1075994 bsc#1075091).\n", title: "Description of the patch", }, { category: "details", text: "slertesp4-kernel-rt-20180209-13539", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0841-1.json", }, { category: "self", summary: "URL for SUSE-SU-2018:0841-1", url: "https://www.suse.com/support/update/announcement/2018/suse-su-20180841-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2018:0841-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2018-March/003854.html", }, { category: "self", summary: "SUSE Bug 1012382", url: "https://bugzilla.suse.com/1012382", }, { category: "self", summary: "SUSE Bug 1045538", url: "https://bugzilla.suse.com/1045538", }, { category: "self", summary: "SUSE Bug 1048585", url: "https://bugzilla.suse.com/1048585", }, { category: "self", summary: "SUSE Bug 1049128", url: "https://bugzilla.suse.com/1049128", }, { category: "self", summary: "SUSE Bug 1050431", url: "https://bugzilla.suse.com/1050431", }, { category: "self", summary: "SUSE Bug 1054305", url: "https://bugzilla.suse.com/1054305", }, { category: "self", summary: "SUSE Bug 1059174", url: "https://bugzilla.suse.com/1059174", }, { category: "self", summary: "SUSE Bug 1060279", url: "https://bugzilla.suse.com/1060279", }, { category: "self", summary: "SUSE Bug 1060682", url: "https://bugzilla.suse.com/1060682", }, { category: "self", summary: "SUSE Bug 1063544", url: "https://bugzilla.suse.com/1063544", }, { category: "self", summary: "SUSE Bug 1064861", url: "https://bugzilla.suse.com/1064861", }, { category: "self", summary: "SUSE Bug 1068032", url: "https://bugzilla.suse.com/1068032", }, { category: "self", summary: "SUSE Bug 1068984", url: "https://bugzilla.suse.com/1068984", }, { category: "self", summary: "SUSE Bug 1069508", url: "https://bugzilla.suse.com/1069508", }, { category: "self", summary: "SUSE Bug 1070623", url: "https://bugzilla.suse.com/1070623", }, { category: "self", summary: "SUSE Bug 1070781", url: "https://bugzilla.suse.com/1070781", }, { category: "self", summary: "SUSE Bug 1073311", url: "https://bugzilla.suse.com/1073311", }, { category: "self", summary: "SUSE Bug 1074488", url: "https://bugzilla.suse.com/1074488", }, { category: "self", summary: "SUSE Bug 1074621", url: "https://bugzilla.suse.com/1074621", }, { category: "self", summary: "SUSE Bug 1074880", url: "https://bugzilla.suse.com/1074880", }, { category: "self", summary: "SUSE Bug 1075088", url: "https://bugzilla.suse.com/1075088", }, { category: "self", summary: "SUSE Bug 1075091", url: "https://bugzilla.suse.com/1075091", }, { category: "self", summary: "SUSE Bug 1075410", url: "https://bugzilla.suse.com/1075410", }, { category: "self", summary: "SUSE Bug 1075617", url: "https://bugzilla.suse.com/1075617", }, { category: "self", summary: "SUSE Bug 1075621", url: "https://bugzilla.suse.com/1075621", }, { category: "self", summary: "SUSE Bug 1075908", url: "https://bugzilla.suse.com/1075908", }, { category: "self", summary: "SUSE Bug 1075994", url: "https://bugzilla.suse.com/1075994", }, { category: "self", summary: "SUSE Bug 1076017", url: "https://bugzilla.suse.com/1076017", }, { category: "self", summary: "SUSE Bug 1076154", url: "https://bugzilla.suse.com/1076154", }, { category: "self", summary: "SUSE Bug 1076278", url: "https://bugzilla.suse.com/1076278", }, { category: "self", summary: "SUSE Bug 1076437", url: "https://bugzilla.suse.com/1076437", }, { category: "self", summary: "SUSE Bug 1076849", url: "https://bugzilla.suse.com/1076849", }, { category: "self", summary: "SUSE Bug 1077191", url: "https://bugzilla.suse.com/1077191", }, { category: "self", summary: "SUSE Bug 1077355", url: "https://bugzilla.suse.com/1077355", }, { category: "self", summary: "SUSE Bug 1077406", url: "https://bugzilla.suse.com/1077406", }, { category: "self", summary: "SUSE Bug 1077487", url: "https://bugzilla.suse.com/1077487", }, { category: "self", summary: "SUSE Bug 1077560", url: "https://bugzilla.suse.com/1077560", }, { category: "self", summary: "SUSE Bug 1077922", url: "https://bugzilla.suse.com/1077922", }, { category: "self", summary: "SUSE Bug 1078875", url: "https://bugzilla.suse.com/1078875", }, { category: "self", summary: "SUSE Bug 1079917", url: "https://bugzilla.suse.com/1079917", }, { category: "self", summary: "SUSE Bug 1080133", url: "https://bugzilla.suse.com/1080133", }, { category: "self", summary: "SUSE Bug 1080359", url: "https://bugzilla.suse.com/1080359", }, { category: "self", summary: "SUSE Bug 1080363", url: "https://bugzilla.suse.com/1080363", }, { category: "self", summary: "SUSE Bug 1080372", url: "https://bugzilla.suse.com/1080372", }, { category: "self", summary: "SUSE Bug 1080579", url: "https://bugzilla.suse.com/1080579", }, { category: "self", summary: "SUSE Bug 1080685", url: "https://bugzilla.suse.com/1080685", }, { category: "self", summary: "SUSE Bug 1080774", url: "https://bugzilla.suse.com/1080774", }, { category: "self", summary: "SUSE Bug 1081500", url: "https://bugzilla.suse.com/1081500", }, { category: "self", summary: "SUSE Bug 936530", url: "https://bugzilla.suse.com/936530", }, { category: "self", summary: "SUSE Bug 962257", url: "https://bugzilla.suse.com/962257", }, { category: "self", summary: "SUSE CVE CVE-2015-1142857 page", url: "https://www.suse.com/security/cve/CVE-2015-1142857/", }, { category: "self", summary: "SUSE CVE CVE-2017-13215 page", url: "https://www.suse.com/security/cve/CVE-2017-13215/", }, { category: "self", summary: "SUSE CVE CVE-2017-17741 page", url: "https://www.suse.com/security/cve/CVE-2017-17741/", }, { category: "self", summary: "SUSE CVE CVE-2017-18017 page", url: "https://www.suse.com/security/cve/CVE-2017-18017/", }, { category: "self", summary: "SUSE CVE CVE-2017-18079 page", url: "https://www.suse.com/security/cve/CVE-2017-18079/", }, { category: "self", summary: "SUSE CVE CVE-2017-5715 page", url: "https://www.suse.com/security/cve/CVE-2017-5715/", }, { category: "self", summary: "SUSE CVE CVE-2018-1000004 page", url: "https://www.suse.com/security/cve/CVE-2018-1000004/", }, { category: "self", summary: "SUSE CVE CVE-2018-5332 page", url: "https://www.suse.com/security/cve/CVE-2018-5332/", }, { category: "self", summary: "SUSE CVE CVE-2018-5333 page", url: "https://www.suse.com/security/cve/CVE-2018-5333/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2018-03-29T09:58:40Z", generator: { date: "2018-03-29T09:58:40Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2018:0841-1", initial_release_date: "2018-03-29T09:58:40Z", revision_history: [ { date: "2018-03-29T09:58:40Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-rt-3.0.101.rt130-69.21.1.x86_64", product: { name: "kernel-rt-3.0.101.rt130-69.21.1.x86_64", product_id: "kernel-rt-3.0.101.rt130-69.21.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", product: { name: "kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", product_id: "kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", product: { name: "kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", product_id: "kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", product: { name: "kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", product_id: "kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", product: { name: "kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", product_id: "kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", product: { name: "kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", product_id: "kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", }, }, { category: "product_version", name: "kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", product: { name: "kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", product_id: "kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", product: { name: "kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", product_id: "kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Real Time 11 SP4", product: { name: "SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4", product_identification_helper: { cpe: "cpe:/a:suse:suse-linux-enterprise-rt:11:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-3.0.101.rt130-69.21.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", }, product_reference: "kernel-rt-3.0.101.rt130-69.21.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-base-3.0.101.rt130-69.21.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", }, product_reference: "kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", }, product_reference: "kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", }, product_reference: "kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", }, product_reference: "kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", }, product_reference: "kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-source-rt-3.0.101.rt130-69.21.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", }, product_reference: "kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", product_id: "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", }, product_reference: "kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 11 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2015-1142857", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1142857", }, ], notes: [ { category: "general", text: "On multiple SR-IOV cars it is possible for VF's assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-1142857", url: "https://www.suse.com/security/cve/CVE-2015-1142857", }, { category: "external", summary: "SUSE Bug 1077355 for CVE-2015-1142857", url: "https://bugzilla.suse.com/1077355", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2015-1142857", url: "https://bugzilla.suse.com/1091815", }, { category: "external", summary: "SUSE Bug 1105108 for CVE-2015-1142857", url: "https://bugzilla.suse.com/1105108", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-03-29T09:58:40Z", details: "moderate", }, ], title: "CVE-2015-1142857", }, { cve: "CVE-2017-13215", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-13215", }, ], notes: [ { category: "general", text: "A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-13215", url: "https://www.suse.com/security/cve/CVE-2017-13215", }, { category: "external", summary: "SUSE Bug 1075908 for CVE-2017-13215", url: "https://bugzilla.suse.com/1075908", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2017-13215", url: "https://bugzilla.suse.com/1091815", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-03-29T09:58:40Z", details: "moderate", }, ], title: "CVE-2017-13215", }, { cve: "CVE-2017-17741", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-17741", }, ], notes: [ { category: "general", text: "The KVM implementation in the Linux kernel through 4.14.7 allows attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86.c and include/trace/events/kvm.h.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-17741", url: "https://www.suse.com/security/cve/CVE-2017-17741", }, { category: "external", summary: "SUSE Bug 1073311 for CVE-2017-17741", url: "https://bugzilla.suse.com/1073311", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2017-17741", url: "https://bugzilla.suse.com/1091815", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-03-29T09:58:40Z", details: "important", }, ], title: "CVE-2017-17741", }, { cve: "CVE-2017-18017", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-18017", }, ], notes: [ { category: "general", text: "The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-18017", url: "https://www.suse.com/security/cve/CVE-2017-18017", }, { category: "external", summary: "SUSE Bug 1074488 for CVE-2017-18017", url: "https://bugzilla.suse.com/1074488", }, { category: "external", summary: "SUSE Bug 1080255 for CVE-2017-18017", url: "https://bugzilla.suse.com/1080255", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2017-18017", url: "https://bugzilla.suse.com/1091815", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2017-18017", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 971126 for CVE-2017-18017", url: "https://bugzilla.suse.com/971126", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-03-29T09:58:40Z", details: "important", }, ], title: "CVE-2017-18017", }, { cve: "CVE-2017-18079", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-18079", }, ], notes: [ { category: "general", text: "drivers/input/serio/i8042.c in the Linux kernel before 4.12.4 allows attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact because the port->exists value can change after it is validated.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-18079", url: "https://www.suse.com/security/cve/CVE-2017-18079", }, { category: "external", summary: "SUSE Bug 1077922 for CVE-2017-18079", url: "https://bugzilla.suse.com/1077922", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2017-18079", url: "https://bugzilla.suse.com/1091815", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.5, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-03-29T09:58:40Z", details: "low", }, ], title: "CVE-2017-18079", }, { cve: "CVE-2017-5715", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5715", }, ], notes: [ { category: "general", text: "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-5715", url: "https://www.suse.com/security/cve/CVE-2017-5715", }, { category: "external", summary: "SUSE Bug 1068032 for CVE-2017-5715", url: "https://bugzilla.suse.com/1068032", }, { category: "external", summary: "SUSE Bug 1074562 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074562", }, { category: "external", summary: "SUSE Bug 1074578 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074578", }, { category: "external", summary: "SUSE Bug 1074701 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074701", }, { category: "external", summary: "SUSE Bug 1074741 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074741", }, { category: "external", summary: "SUSE Bug 1074919 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074919", }, { category: "external", summary: "SUSE Bug 1075006 for CVE-2017-5715", url: "https://bugzilla.suse.com/1075006", }, { category: "external", summary: "SUSE Bug 1075007 for CVE-2017-5715", url: "https://bugzilla.suse.com/1075007", }, { category: "external", summary: "SUSE Bug 1075262 for CVE-2017-5715", url: "https://bugzilla.suse.com/1075262", }, { category: "external", summary: "SUSE Bug 1075419 for CVE-2017-5715", url: "https://bugzilla.suse.com/1075419", }, { category: "external", summary: "SUSE Bug 1076115 for CVE-2017-5715", url: "https://bugzilla.suse.com/1076115", }, { category: "external", summary: "SUSE Bug 1076372 for CVE-2017-5715", url: "https://bugzilla.suse.com/1076372", }, { category: "external", summary: "SUSE Bug 1076606 for CVE-2017-5715", url: "https://bugzilla.suse.com/1076606", }, { category: "external", summary: "SUSE Bug 1078353 for CVE-2017-5715", url: "https://bugzilla.suse.com/1078353", }, { category: "external", summary: "SUSE Bug 1080039 for CVE-2017-5715", url: "https://bugzilla.suse.com/1080039", }, { category: "external", summary: "SUSE Bug 1087887 for CVE-2017-5715", url: "https://bugzilla.suse.com/1087887", }, { category: "external", summary: "SUSE Bug 1087939 for CVE-2017-5715", url: "https://bugzilla.suse.com/1087939", }, { category: "external", summary: "SUSE Bug 1088147 for CVE-2017-5715", url: "https://bugzilla.suse.com/1088147", }, { category: "external", summary: "SUSE Bug 1089055 for CVE-2017-5715", url: "https://bugzilla.suse.com/1089055", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2017-5715", url: "https://bugzilla.suse.com/1091815", }, { category: "external", summary: "SUSE Bug 1095735 for CVE-2017-5715", url: "https://bugzilla.suse.com/1095735", }, { category: "external", summary: "SUSE Bug 1102517 for CVE-2017-5715", url: "https://bugzilla.suse.com/1102517", }, { category: "external", summary: "SUSE Bug 1105108 for CVE-2017-5715", url: "https://bugzilla.suse.com/1105108", }, { category: "external", summary: "SUSE Bug 1126516 for CVE-2017-5715", url: "https://bugzilla.suse.com/1126516", }, { category: "external", summary: "SUSE Bug 1173489 for CVE-2017-5715", url: "https://bugzilla.suse.com/1173489", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-5715", url: "https://bugzilla.suse.com/1178658", }, { category: "external", summary: "SUSE Bug 1201457 for CVE-2017-5715", url: "https://bugzilla.suse.com/1201457", }, { category: "external", summary: "SUSE Bug 1201877 for CVE-2017-5715", url: "https://bugzilla.suse.com/1201877", }, { category: "external", summary: "SUSE Bug 1203236 for CVE-2017-5715", url: "https://bugzilla.suse.com/1203236", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-03-29T09:58:40Z", details: "important", }, ], title: "CVE-2017-5715", }, { cve: "CVE-2018-1000004", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000004", }, ], notes: [ { category: "general", text: "In the Linux kernel 4.12, 3.10, 2.6 and possibly earlier versions a race condition vulnerability exists in the sound system, this can lead to a deadlock and denial of service condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1000004", url: "https://www.suse.com/security/cve/CVE-2018-1000004", }, { category: "external", summary: "SUSE Bug 1076017 for CVE-2018-1000004", url: "https://bugzilla.suse.com/1076017", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2018-1000004", url: "https://bugzilla.suse.com/1091815", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-03-29T09:58:40Z", details: "moderate", }, ], title: "CVE-2018-1000004", }, { cve: "CVE-2018-5332", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-5332", }, ], notes: [ { category: "general", text: "In the Linux kernel through 3.2, the rds_message_alloc_sgs() function does not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-5332", url: "https://www.suse.com/security/cve/CVE-2018-5332", }, { category: "external", summary: "SUSE Bug 1075621 for CVE-2018-5332", url: "https://bugzilla.suse.com/1075621", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2018-5332", url: "https://bugzilla.suse.com/1091815", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2018-5332", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.6, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-03-29T09:58:40Z", details: "low", }, ], title: "CVE-2018-5332", }, { cve: "CVE-2018-5333", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-5333", }, ], notes: [ { category: "general", text: "In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in net/rds/rdma.c mishandles cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-5333", url: "https://www.suse.com/security/cve/CVE-2018-5333", }, { category: "external", summary: "SUSE Bug 1075617 for CVE-2018-5333", url: "https://bugzilla.suse.com/1075617", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2018-5333", url: "https://bugzilla.suse.com/1091815", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.9, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-03-29T09:58:40Z", details: "low", }, ], title: "CVE-2018-5333", }, ], }
suse-su-2018:1567-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for kernel-firmware", title: "Title of the patch", }, { category: "description", text: "This update for kernel-firmware fixes the following issues:\n\n- CVE-2015-1142857: Add 7.13.1.0 bnx2x firmware files for ethernet flow control\n vulnerability in SRIOV devices (bsc#1077355)\n- CVE-2017-5715: Prevent unauthorized disclosure of information to an attacker\n with local user access caused by speculative execution and indirect branch\n prediction (bsc#1095735).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-SERVER-12-2018-1087", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1567-1.json", }, { category: "self", summary: "URL for SUSE-SU-2018:1567-1", url: "https://www.suse.com/support/update/announcement/2018/suse-su-20181567-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2018:1567-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2018-June/004160.html", }, { category: "self", summary: "SUSE Bug 1077355", url: "https://bugzilla.suse.com/1077355", }, { category: "self", summary: "SUSE Bug 1095735", url: "https://bugzilla.suse.com/1095735", }, { category: "self", summary: "SUSE CVE CVE-2015-1142857 page", url: "https://www.suse.com/security/cve/CVE-2015-1142857/", }, { category: "self", summary: "SUSE CVE CVE-2017-5715 page", url: "https://www.suse.com/security/cve/CVE-2017-5715/", }, ], title: "Security update for kernel-firmware", tracking: { current_release_date: "2018-06-07T11:43:17Z", generator: { date: "2018-06-07T11:43:17Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2018:1567-1", initial_release_date: "2018-06-07T11:43:17Z", revision_history: [ { date: "2018-06-07T11:43:17Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-firmware-20140807git-5.8.1.noarch", product: { name: "kernel-firmware-20140807git-5.8.1.noarch", product_id: "kernel-firmware-20140807git-5.8.1.noarch", }, }, { category: "product_version", name: "ucode-amd-20140807git-5.8.1.noarch", product: { name: "ucode-amd-20140807git-5.8.1.noarch", product_id: "ucode-amd-20140807git-5.8.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12-LTSS", product: { name: "SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-firmware-20140807git-5.8.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:kernel-firmware-20140807git-5.8.1.noarch", }, product_reference: "kernel-firmware-20140807git-5.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "ucode-amd-20140807git-5.8.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:ucode-amd-20140807git-5.8.1.noarch", }, product_reference: "ucode-amd-20140807git-5.8.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, ], }, vulnerabilities: [ { cve: "CVE-2015-1142857", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1142857", }, ], notes: [ { category: "general", text: "On multiple SR-IOV cars it is possible for VF's assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:kernel-firmware-20140807git-5.8.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:ucode-amd-20140807git-5.8.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-1142857", url: "https://www.suse.com/security/cve/CVE-2015-1142857", }, { category: "external", summary: "SUSE Bug 1077355 for CVE-2015-1142857", url: "https://bugzilla.suse.com/1077355", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2015-1142857", url: "https://bugzilla.suse.com/1091815", }, { category: "external", summary: "SUSE Bug 1105108 for CVE-2015-1142857", url: "https://bugzilla.suse.com/1105108", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:kernel-firmware-20140807git-5.8.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:ucode-amd-20140807git-5.8.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:kernel-firmware-20140807git-5.8.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:ucode-amd-20140807git-5.8.1.noarch", ], }, ], threats: [ { category: "impact", date: "2018-06-07T11:43:17Z", details: "moderate", }, ], title: "CVE-2015-1142857", }, { cve: "CVE-2017-5715", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5715", }, ], notes: [ { category: "general", text: "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:kernel-firmware-20140807git-5.8.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:ucode-amd-20140807git-5.8.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-5715", url: "https://www.suse.com/security/cve/CVE-2017-5715", }, { category: "external", summary: "SUSE Bug 1068032 for CVE-2017-5715", url: "https://bugzilla.suse.com/1068032", }, { category: "external", summary: "SUSE Bug 1074562 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074562", }, { category: "external", summary: "SUSE Bug 1074578 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074578", }, { category: "external", summary: "SUSE Bug 1074701 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074701", }, { category: "external", summary: "SUSE Bug 1074741 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074741", }, { category: "external", summary: "SUSE Bug 1074919 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074919", }, { category: "external", summary: "SUSE Bug 1075006 for CVE-2017-5715", url: "https://bugzilla.suse.com/1075006", }, { category: "external", summary: "SUSE Bug 1075007 for CVE-2017-5715", url: "https://bugzilla.suse.com/1075007", }, { category: "external", summary: "SUSE Bug 1075262 for CVE-2017-5715", url: "https://bugzilla.suse.com/1075262", }, { category: "external", summary: "SUSE Bug 1075419 for CVE-2017-5715", url: "https://bugzilla.suse.com/1075419", }, { category: "external", summary: "SUSE Bug 1076115 for CVE-2017-5715", url: "https://bugzilla.suse.com/1076115", }, { category: "external", summary: "SUSE Bug 1076372 for CVE-2017-5715", url: "https://bugzilla.suse.com/1076372", }, { category: "external", summary: "SUSE Bug 1076606 for CVE-2017-5715", url: "https://bugzilla.suse.com/1076606", }, { category: "external", summary: "SUSE Bug 1078353 for CVE-2017-5715", url: "https://bugzilla.suse.com/1078353", }, { category: "external", summary: "SUSE Bug 1080039 for CVE-2017-5715", url: "https://bugzilla.suse.com/1080039", }, { category: "external", summary: "SUSE Bug 1087887 for CVE-2017-5715", url: "https://bugzilla.suse.com/1087887", }, { category: "external", summary: "SUSE Bug 1087939 for CVE-2017-5715", url: "https://bugzilla.suse.com/1087939", }, { category: "external", summary: "SUSE Bug 1088147 for CVE-2017-5715", url: "https://bugzilla.suse.com/1088147", }, { category: "external", summary: "SUSE Bug 1089055 for CVE-2017-5715", url: "https://bugzilla.suse.com/1089055", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2017-5715", url: "https://bugzilla.suse.com/1091815", }, { category: "external", summary: "SUSE Bug 1095735 for CVE-2017-5715", url: "https://bugzilla.suse.com/1095735", }, { category: "external", summary: "SUSE Bug 1102517 for CVE-2017-5715", url: "https://bugzilla.suse.com/1102517", }, { category: "external", summary: "SUSE Bug 1105108 for CVE-2017-5715", url: "https://bugzilla.suse.com/1105108", }, { category: "external", summary: "SUSE Bug 1126516 for CVE-2017-5715", url: "https://bugzilla.suse.com/1126516", }, { category: "external", summary: "SUSE Bug 1173489 for CVE-2017-5715", url: "https://bugzilla.suse.com/1173489", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-5715", url: "https://bugzilla.suse.com/1178658", }, { category: "external", summary: "SUSE Bug 1201457 for CVE-2017-5715", url: "https://bugzilla.suse.com/1201457", }, { category: "external", summary: "SUSE Bug 1201877 for CVE-2017-5715", url: "https://bugzilla.suse.com/1201877", }, { category: "external", summary: "SUSE Bug 1203236 for CVE-2017-5715", url: "https://bugzilla.suse.com/1203236", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:kernel-firmware-20140807git-5.8.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:ucode-amd-20140807git-5.8.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:kernel-firmware-20140807git-5.8.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:ucode-amd-20140807git-5.8.1.noarch", ], }, ], threats: [ { category: "impact", date: "2018-06-07T11:43:17Z", details: "important", }, ], title: "CVE-2017-5715", }, ], }
suse-su-2018:1570-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for kernel-firmware", title: "Title of the patch", }, { category: "description", text: "This update for kernel-firmware fixes the following issues:\n\n- CVE-2015-1142857: Add 7.13.1.0 bnx2x firmware files to fix ethernet flow control\n vulnerability in SRIOV devices (bsc#1077355)\n- CVE-2017-5715: Prevent unauthorized disclosure of information to an attacker\n with local user access caused by speculative execution and indirect branch\n prediction (bsc#1095735).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-SAP-12-SP1-2018-1088,SUSE-SLE-SERVER-12-SP1-2018-1088", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1570-1.json", }, { category: "self", summary: "URL for SUSE-SU-2018:1570-1", url: "https://www.suse.com/support/update/announcement/2018/suse-su-20181570-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2018:1570-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2018-June/004161.html", }, { category: "self", summary: "SUSE Bug 1077355", url: "https://bugzilla.suse.com/1077355", }, { category: "self", summary: "SUSE Bug 1095735", url: "https://bugzilla.suse.com/1095735", }, { category: "self", summary: "SUSE CVE CVE-2015-1142857 page", url: "https://www.suse.com/security/cve/CVE-2015-1142857/", }, { category: "self", summary: "SUSE CVE CVE-2017-5715 page", url: "https://www.suse.com/security/cve/CVE-2017-5715/", }, ], title: "Security update for kernel-firmware", tracking: { current_release_date: "2018-06-07T11:43:30Z", generator: { date: "2018-06-07T11:43:30Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2018:1570-1", initial_release_date: "2018-06-07T11:43:30Z", revision_history: [ { date: "2018-06-07T11:43:30Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-firmware-20160516git-10.13.1.noarch", product: { name: "kernel-firmware-20160516git-10.13.1.noarch", product_id: "kernel-firmware-20160516git-10.13.1.noarch", }, }, { category: "product_version", name: "ucode-amd-20160516git-10.13.1.noarch", product: { name: "ucode-amd-20160516git-10.13.1.noarch", product_id: "ucode-amd-20160516git-10.13.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP1-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-firmware-20160516git-10.13.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-firmware-20160516git-10.13.1.noarch", }, product_reference: "kernel-firmware-20160516git-10.13.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "ucode-amd-20160516git-10.13.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ucode-amd-20160516git-10.13.1.noarch", }, product_reference: "ucode-amd-20160516git-10.13.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "kernel-firmware-20160516git-10.13.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-firmware-20160516git-10.13.1.noarch", }, product_reference: "kernel-firmware-20160516git-10.13.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "ucode-amd-20160516git-10.13.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:ucode-amd-20160516git-10.13.1.noarch", }, product_reference: "ucode-amd-20160516git-10.13.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, ], }, vulnerabilities: [ { cve: "CVE-2015-1142857", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1142857", }, ], notes: [ { category: "general", text: "On multiple SR-IOV cars it is possible for VF's assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-firmware-20160516git-10.13.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:ucode-amd-20160516git-10.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-firmware-20160516git-10.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ucode-amd-20160516git-10.13.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-1142857", url: "https://www.suse.com/security/cve/CVE-2015-1142857", }, { category: "external", summary: "SUSE Bug 1077355 for CVE-2015-1142857", url: "https://bugzilla.suse.com/1077355", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2015-1142857", url: "https://bugzilla.suse.com/1091815", }, { category: "external", summary: "SUSE Bug 1105108 for CVE-2015-1142857", url: "https://bugzilla.suse.com/1105108", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-firmware-20160516git-10.13.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:ucode-amd-20160516git-10.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-firmware-20160516git-10.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ucode-amd-20160516git-10.13.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-firmware-20160516git-10.13.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:ucode-amd-20160516git-10.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-firmware-20160516git-10.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ucode-amd-20160516git-10.13.1.noarch", ], }, ], threats: [ { category: "impact", date: "2018-06-07T11:43:30Z", details: "moderate", }, ], title: "CVE-2015-1142857", }, { cve: "CVE-2017-5715", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-5715", }, ], notes: [ { category: "general", text: "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-firmware-20160516git-10.13.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:ucode-amd-20160516git-10.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-firmware-20160516git-10.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ucode-amd-20160516git-10.13.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2017-5715", url: "https://www.suse.com/security/cve/CVE-2017-5715", }, { category: "external", summary: "SUSE Bug 1068032 for CVE-2017-5715", url: "https://bugzilla.suse.com/1068032", }, { category: "external", summary: "SUSE Bug 1074562 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074562", }, { category: "external", summary: "SUSE Bug 1074578 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074578", }, { category: "external", summary: "SUSE Bug 1074701 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074701", }, { category: "external", summary: "SUSE Bug 1074741 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074741", }, { category: "external", summary: "SUSE Bug 1074919 for CVE-2017-5715", url: "https://bugzilla.suse.com/1074919", }, { category: "external", summary: "SUSE Bug 1075006 for CVE-2017-5715", url: "https://bugzilla.suse.com/1075006", }, { category: "external", summary: "SUSE Bug 1075007 for CVE-2017-5715", url: "https://bugzilla.suse.com/1075007", }, { category: "external", summary: "SUSE Bug 1075262 for CVE-2017-5715", url: "https://bugzilla.suse.com/1075262", }, { category: "external", summary: "SUSE Bug 1075419 for CVE-2017-5715", url: "https://bugzilla.suse.com/1075419", }, { category: "external", summary: "SUSE Bug 1076115 for CVE-2017-5715", url: "https://bugzilla.suse.com/1076115", }, { category: "external", summary: "SUSE Bug 1076372 for CVE-2017-5715", url: "https://bugzilla.suse.com/1076372", }, { category: "external", summary: "SUSE Bug 1076606 for CVE-2017-5715", url: "https://bugzilla.suse.com/1076606", }, { category: "external", summary: "SUSE Bug 1078353 for CVE-2017-5715", url: "https://bugzilla.suse.com/1078353", }, { category: "external", summary: "SUSE Bug 1080039 for CVE-2017-5715", url: "https://bugzilla.suse.com/1080039", }, { category: "external", summary: "SUSE Bug 1087887 for CVE-2017-5715", url: "https://bugzilla.suse.com/1087887", }, { category: "external", summary: "SUSE Bug 1087939 for CVE-2017-5715", url: "https://bugzilla.suse.com/1087939", }, { category: "external", summary: "SUSE Bug 1088147 for CVE-2017-5715", url: "https://bugzilla.suse.com/1088147", }, { category: "external", summary: "SUSE Bug 1089055 for CVE-2017-5715", url: "https://bugzilla.suse.com/1089055", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2017-5715", url: "https://bugzilla.suse.com/1091815", }, { category: "external", summary: "SUSE Bug 1095735 for CVE-2017-5715", url: "https://bugzilla.suse.com/1095735", }, { category: "external", summary: "SUSE Bug 1102517 for CVE-2017-5715", url: "https://bugzilla.suse.com/1102517", }, { category: "external", summary: "SUSE Bug 1105108 for CVE-2017-5715", url: "https://bugzilla.suse.com/1105108", }, { category: "external", summary: "SUSE Bug 1126516 for CVE-2017-5715", url: "https://bugzilla.suse.com/1126516", }, { category: "external", summary: "SUSE Bug 1173489 for CVE-2017-5715", url: "https://bugzilla.suse.com/1173489", }, { category: "external", summary: "SUSE Bug 1178658 for CVE-2017-5715", url: "https://bugzilla.suse.com/1178658", }, { category: "external", summary: "SUSE Bug 1201457 for CVE-2017-5715", url: "https://bugzilla.suse.com/1201457", }, { category: "external", summary: "SUSE Bug 1201877 for CVE-2017-5715", url: "https://bugzilla.suse.com/1201877", }, { category: "external", summary: "SUSE Bug 1203236 for CVE-2017-5715", url: "https://bugzilla.suse.com/1203236", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-firmware-20160516git-10.13.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:ucode-amd-20160516git-10.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-firmware-20160516git-10.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ucode-amd-20160516git-10.13.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-firmware-20160516git-10.13.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:ucode-amd-20160516git-10.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-firmware-20160516git-10.13.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:ucode-amd-20160516git-10.13.1.noarch", ], }, ], threats: [ { category: "impact", date: "2018-06-07T11:43:30Z", details: "important", }, ], title: "CVE-2017-5715", }, ], }
suse-su-2018:0674-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for kernel-firmware", title: "Title of the patch", }, { category: "description", text: "This update for kernel-firmware fixes the following issues:\n\n- CVE-2015-1142857: Add 7.13.1.0 bnx2x firmware files to fix a ethernet flow control\n vulnerability in SRIOV devices (bsc#1077355)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-CAASP-ALL-2018-457,SUSE-SLE-DESKTOP-12-SP2-2018-457,SUSE-SLE-DESKTOP-12-SP3-2018-457,SUSE-SLE-RPI-12-SP2-2018-457,SUSE-SLE-SERVER-12-SP2-2018-457,SUSE-SLE-SERVER-12-SP3-2018-457", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0674-1.json", }, { category: "self", summary: "URL for SUSE-SU-2018:0674-1", url: "https://www.suse.com/support/update/announcement/2018/suse-su-20180674-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2018:0674-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2018-March/003812.html", }, { category: "self", summary: "SUSE Bug 1077355", url: "https://bugzilla.suse.com/1077355", }, { category: "self", summary: "SUSE CVE CVE-2015-1142857 page", url: "https://www.suse.com/security/cve/CVE-2015-1142857/", }, ], title: "Security update for kernel-firmware", tracking: { current_release_date: "2018-03-14T16:01:11Z", generator: { date: "2018-03-14T16:01:11Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2018:0674-1", initial_release_date: "2018-03-14T16:01:11Z", revision_history: [ { date: "2018-03-14T16:01:11Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-firmware-20170530-21.19.1.noarch", product: { name: "kernel-firmware-20170530-21.19.1.noarch", product_id: "kernel-firmware-20170530-21.19.1.noarch", }, }, { category: "product_version", name: "ucode-amd-20170530-21.19.1.noarch", product: { name: "ucode-amd-20170530-21.19.1.noarch", product_id: "ucode-amd-20170530-21.19.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP2", product: { name: "SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP3", product: { name: "SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product: { name: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2", product: { name: "SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3", product: { name: "SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-firmware-20170530-21.19.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:kernel-firmware-20170530-21.19.1.noarch", }, product_reference: "kernel-firmware-20170530-21.19.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "ucode-amd-20170530-21.19.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:ucode-amd-20170530-21.19.1.noarch", }, product_reference: "ucode-amd-20170530-21.19.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-firmware-20170530-21.19.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3:kernel-firmware-20170530-21.19.1.noarch", }, product_reference: "kernel-firmware-20170530-21.19.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP3", }, { category: "default_component_of", full_product_name: { name: "ucode-amd-20170530-21.19.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3:ucode-amd-20170530-21.19.1.noarch", }, product_reference: "ucode-amd-20170530-21.19.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-firmware-20170530-21.19.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-firmware-20170530-21.19.1.noarch", }, product_reference: "kernel-firmware-20170530-21.19.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-firmware-20170530-21.19.1.noarch as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-firmware-20170530-21.19.1.noarch", }, product_reference: "kernel-firmware-20170530-21.19.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "ucode-amd-20170530-21.19.1.noarch as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:ucode-amd-20170530-21.19.1.noarch", }, product_reference: "ucode-amd-20170530-21.19.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-firmware-20170530-21.19.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-firmware-20170530-21.19.1.noarch", }, product_reference: "kernel-firmware-20170530-21.19.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "ucode-amd-20170530-21.19.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:ucode-amd-20170530-21.19.1.noarch", }, product_reference: "ucode-amd-20170530-21.19.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-firmware-20170530-21.19.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:kernel-firmware-20170530-21.19.1.noarch", }, product_reference: "kernel-firmware-20170530-21.19.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "ucode-amd-20170530-21.19.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:ucode-amd-20170530-21.19.1.noarch", }, product_reference: "ucode-amd-20170530-21.19.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-firmware-20170530-21.19.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-firmware-20170530-21.19.1.noarch", }, product_reference: "kernel-firmware-20170530-21.19.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "ucode-amd-20170530-21.19.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:ucode-amd-20170530-21.19.1.noarch", }, product_reference: "ucode-amd-20170530-21.19.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, ], }, vulnerabilities: [ { cve: "CVE-2015-1142857", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1142857", }, ], notes: [ { category: "general", text: "On multiple SR-IOV cars it is possible for VF's assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-firmware-20170530-21.19.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:ucode-amd-20170530-21.19.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-firmware-20170530-21.19.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:ucode-amd-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-firmware-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server 12 SP2:ucode-amd-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-firmware-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server 12 SP3:ucode-amd-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-firmware-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-firmware-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:ucode-amd-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-firmware-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:ucode-amd-20170530-21.19.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2015-1142857", url: "https://www.suse.com/security/cve/CVE-2015-1142857", }, { category: "external", summary: "SUSE Bug 1077355 for CVE-2015-1142857", url: "https://bugzilla.suse.com/1077355", }, { category: "external", summary: "SUSE Bug 1091815 for CVE-2015-1142857", url: "https://bugzilla.suse.com/1091815", }, { category: "external", summary: "SUSE Bug 1105108 for CVE-2015-1142857", url: "https://bugzilla.suse.com/1105108", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-firmware-20170530-21.19.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:ucode-amd-20170530-21.19.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-firmware-20170530-21.19.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:ucode-amd-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-firmware-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server 12 SP2:ucode-amd-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-firmware-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server 12 SP3:ucode-amd-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-firmware-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-firmware-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:ucode-amd-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-firmware-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:ucode-amd-20170530-21.19.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 4.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-firmware-20170530-21.19.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:ucode-amd-20170530-21.19.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:kernel-firmware-20170530-21.19.1.noarch", "SUSE Linux Enterprise Desktop 12 SP3:ucode-amd-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-firmware-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server 12 SP2:ucode-amd-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-firmware-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server 12 SP3:ucode-amd-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-firmware-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-firmware-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:ucode-amd-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-firmware-20170530-21.19.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:ucode-amd-20170530-21.19.1.noarch", ], }, ], threats: [ { category: "impact", date: "2018-03-14T16:01:11Z", details: "moderate", }, ], title: "CVE-2015-1142857", }, ], }
fkie_cve-2015-1142857
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://seclists.org/oss-sec/2015/q4/425 | Mailing List, Patch, Third Party Advisory | |
cve@mitre.org | https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046&languageid=en-fr | Mitigation, Vendor Advisory | |
cve@mitre.org | https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf | Technical Description, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/oss-sec/2015/q4/425 | Mailing List, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046&languageid=en-fr | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf | Technical Description, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
intel | x710_firmware | - | |
intel | x710 | - | |
intel | 82599_firmware | - | |
intel | 82599 | - | |
intel | x540_firmware | - | |
intel | x540 | - | |
intel | i350_firmware | - | |
intel | i350 | - | |
intel | 82576_firmware | - | |
intel | 82576 | - | |
linux | linux_kernel_ixgbe | - | |
linux | linux_kernel_i40e\/i40evf | - | |
dpdk | dpdk | - |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:x710_firmware:-:*:*:*:*:*:*:*", matchCriteriaId: "8A86BB99-A520-44FD-AEF7-46E188828D24", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:x710:-:*:*:*:*:*:*:*", matchCriteriaId: "4A658A32-8491-466F-BF78-AE5F52E09932", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:82599_firmware:-:*:*:*:*:*:*:*", matchCriteriaId: "5064662A-C4F6-4CB4-9249-D8F6526F05CF", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:82599:-:*:*:*:*:*:*:*", matchCriteriaId: "8FF0B9D6-B5C5-4BA2-BCE3-53BD69E70AFE", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:x540_firmware:-:*:*:*:*:*:*:*", matchCriteriaId: "5C868837-89EB-4EDB-ADFE-0578037F9872", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:x540:-:*:*:*:*:*:*:*", matchCriteriaId: "599D877A-EC18-4858-B653-0D7F6CB81C43", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:i350_firmware:-:*:*:*:*:*:*:*", matchCriteriaId: "AE28B125-195F-4B98-B596-4C627194C66E", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:i350:-:*:*:*:*:*:*:*", matchCriteriaId: "E6E36025-CDAD-4539-A246-2BA301B5872F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:82576_firmware:-:*:*:*:*:*:*:*", matchCriteriaId: "82CBCA71-F584-4535-8982-23A870EF9E9B", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:82576:-:*:*:*:*:*:*:*", matchCriteriaId: "F5392517-C54F-4097-818D-E7F3894C140E", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:linux:linux_kernel_ixgbe:-:*:*:*:*:*:*:*", matchCriteriaId: "BF6233E9-096E-4C51-A980-1E3189C2921C", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:linux:linux_kernel_i40e\\/i40evf:-:*:*:*:*:*:*:*", matchCriteriaId: "B79A2052-A562-4D2E-A18C-7C12255440A7", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:dpdk:dpdk:-:*:*:*:*:*:*:*", matchCriteriaId: "6B6B27FB-6101-42EA-B05C-D2DD84C77968", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "On multiple SR-IOV cars it is possible for VF's assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected.", }, { lang: "es", value: "En múltiples tarjetas SR-IOV, es posible que los VF asignados a los clientes envíen frames de pausa de control de flujo ethernet mediante el PF. Esto incluye el controlador ixgbe del kernel de Linux con commit con ID anterior a f079fa005aae08ee0e1bc32699874ff4f02e11c1, el controlador del kernel de Linux i40e/i40evf anterior a e7358f54a3954df16d4f87e3cad35063f1c17de5 y el DPDK anterior al commit con ID 3f12b9f23b6499ff66ec8b0de941fb469297e5d0. Además, también se ha visto afectado el firmware NIC de múltiples fabricantes.", }, ], id: "CVE-2015-1142857", lastModified: "2024-11-21T02:24:27.960", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.6, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, exploitabilityScore: 3.9, impactScore: 4, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2018-01-23T14:29:00.220", references: [ { source: "cve@mitre.org", tags: [ "Mailing List", "Patch", "Third Party Advisory", ], url: "http://seclists.org/oss-sec/2015/q4/425", }, { source: "cve@mitre.org", tags: [ "Mitigation", "Vendor Advisory", ], url: "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046&languageid=en-fr", }, { source: "cve@mitre.org", tags: [ "Technical Description", "Third Party Advisory", ], url: "https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Patch", "Third Party Advisory", ], url: "http://seclists.org/oss-sec/2015/q4/425", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mitigation", "Vendor Advisory", ], url: "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046&languageid=en-fr", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Technical Description", "Third Party Advisory", ], url: "https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-254", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
gsd-2015-1142857
Vulnerability from gsd
{ GSD: { alias: "CVE-2015-1142857", description: "On multiple SR-IOV cars it is possible for VF's assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected.", id: "GSD-2015-1142857", references: [ "https://www.suse.com/security/cve/CVE-2015-1142857.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2015-1142857", ], details: "On multiple SR-IOV cars it is possible for VF's assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected.", id: "GSD-2015-1142857", modified: "2023-12-13T01:19:59.005568Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", DATE_ASSIGNED: "2018-01-22", ID: "CVE-2015-1142857", REQUESTER: "gmollett@redhat.com", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "On multiple SR-IOV cars it is possible for VF's assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046&languageid=en-fr", refsource: "CONFIRM", url: "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046&languageid=en-fr", }, { name: "[oss-security] 20151203 CVE request -- Ethernet flow control vulnerability in SRIOV devices", refsource: "MLIST", url: "http://seclists.org/oss-sec/2015/q4/425", }, { name: "https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf", refsource: "MISC", url: "https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:intel:x710_firmware:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:intel:x710:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:intel:82599_firmware:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:intel:82599:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:intel:x540_firmware:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:intel:x540:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:intel:i350_firmware:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:intel:i350:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:intel:82576_firmware:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:intel:82576:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:linux:linux_kernel_ixgbe:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:linux:linux_kernel_i40e\\/i40evf:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:dpdk:dpdk:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2015-1142857", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "On multiple SR-IOV cars it is possible for VF's assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-254", }, ], }, ], }, references: { reference_data: [ { name: "https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf", refsource: "MISC", tags: [ "Technical Description", "Third Party Advisory", ], url: "https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf", }, { name: "[oss-security] 20151203 CVE request -- Ethernet flow control vulnerability in SRIOV devices", refsource: "MLIST", tags: [ "Mailing List", "Patch", "Third Party Advisory", ], url: "http://seclists.org/oss-sec/2015/q4/425", }, { name: "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046&languageid=en-fr", refsource: "CONFIRM", tags: [ "Mitigation", "Vendor Advisory", ], url: "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046&languageid=en-fr", }, ], }, }, impact: { baseMetricV2: { cvssV2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.6, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, exploitabilityScore: 3.9, impactScore: 4, }, }, lastModifiedDate: "2018-02-15T17:23Z", publishedDate: "2018-01-23T14:29Z", }, }, }
var-201801-0068
Vulnerability from variot
On multiple SR-IOV cars it is possible for VF's assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected. The Linux kernel is the kernel used by the operating system Linux released by the American Linux Foundation. Linux kernel ixgbe driver and i40e/i40evf driver are the network card drivers; DPDK is one of the data plane development kits. Security vulnerabilities exist in several products. An attacker could exploit this vulnerability to control the throughput and latency of other virtual machines
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", affected_products: { "@id": "https://www.variotdbs.pl/ref/affected_products", }, configurations: { "@id": "https://www.variotdbs.pl/ref/configurations", }, credits: { "@id": "https://www.variotdbs.pl/ref/credits", }, cvss: { "@id": "https://www.variotdbs.pl/ref/cvss/", }, description: { "@id": "https://www.variotdbs.pl/ref/description/", }, exploit_availability: { "@id": "https://www.variotdbs.pl/ref/exploit_availability/", }, external_ids: { "@id": "https://www.variotdbs.pl/ref/external_ids/", }, iot: { "@id": "https://www.variotdbs.pl/ref/iot/", }, iot_taxonomy: { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/", }, patch: { "@id": "https://www.variotdbs.pl/ref/patch/", }, problemtype_data: { "@id": "https://www.variotdbs.pl/ref/problemtype_data/", }, references: { "@id": "https://www.variotdbs.pl/ref/references/", }, sources: { "@id": "https://www.variotdbs.pl/ref/sources/", }, sources_release_date: { "@id": "https://www.variotdbs.pl/ref/sources_release_date/", }, sources_update_date: { "@id": "https://www.variotdbs.pl/ref/sources_update_date/", }, threat_type: { "@id": "https://www.variotdbs.pl/ref/threat_type/", }, title: { "@id": "https://www.variotdbs.pl/ref/title/", }, type: { "@id": "https://www.variotdbs.pl/ref/type/", }, }, "@id": "https://www.variotdbs.pl/vuln/VAR-201801-0068", affected_products: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { model: "dpdk", scope: "eq", trust: 1.6, vendor: "dpdk", version: null, }, { model: "x540", scope: "eq", trust: 1, vendor: "intel", version: null, }, { model: "kernel ixgbe", scope: "eq", trust: 1, vendor: "linux", version: null, }, { model: "kernel i40e\\/i40evf", scope: "eq", trust: 1, vendor: "linux", version: null, }, { model: "82599", scope: "eq", trust: 1, vendor: "intel", version: null, }, { model: "x710", scope: "eq", trust: 1, vendor: "intel", version: null, }, { model: "i350", scope: "eq", trust: 1, vendor: "intel", version: null, }, { model: "82576", scope: "eq", trust: 1, vendor: "intel", version: null, }, { model: "dpdk", scope: "lt", trust: 0.8, vendor: "dpdk", version: "commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0", }, { model: "i40e/i40evf", scope: "lt", trust: 0.8, vendor: "linux", version: "commit e7358f54a3954df16d4f87e3cad35063f1c17de5", }, { model: "ixgbe", scope: "lt", trust: 0.8, vendor: "linux", version: "commit f079fa005aae08ee0e1bc32699874ff4f02e11c1", }, { model: "10g 82599 ethernet controller", scope: null, trust: 0.8, vendor: "intel", version: null, }, { model: "82576 gigabit ethernet controller", scope: null, trust: 0.8, vendor: "intel", version: null, }, { model: "ethernet controller i350", scope: null, trust: 0.8, vendor: "intel", version: null, }, { model: "ethernet controller x540", scope: null, trust: 0.8, vendor: "intel", version: null, }, { model: "ethernet controller x710", scope: null, trust: 0.8, vendor: "intel", version: null, }, ], sources: [ { db: "JVNDB", id: "JVNDB-2015-008103", }, { db: "CNNVD", id: "CNNVD-201801-890", }, { db: "NVD", id: "CVE-2015-1142857", }, ], }, configurations: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", children: { "@container": "@list", }, cpe_match: { "@container": "@list", }, data: { "@container": "@list", }, nodes: { "@container": "@list", }, }, data: [ { CVE_data_version: "4.0", nodes: [ { cpe_match: [ { cpe22Uri: "cpe:/o:dpdk:dpdk", vulnerable: true, }, { cpe22Uri: "cpe:/o:linux:linux_kernel_i40e%2fi40evf", vulnerable: true, }, { cpe22Uri: "cpe:/o:linux:linux_kernel_ixgbe", vulnerable: true, }, { cpe22Uri: "cpe:/o:intel:82599_firmware", vulnerable: true, }, { cpe22Uri: "cpe:/o:intel:82576_firmware", vulnerable: true, }, { cpe22Uri: "cpe:/o:intel:i350_firmware", vulnerable: true, }, { cpe22Uri: "cpe:/o:intel:x540_firmware", vulnerable: true, }, { cpe22Uri: "cpe:/o:intel:ethernet_controler_x710_firmware", vulnerable: true, }, ], operator: "OR", }, ], }, ], sources: [ { db: "JVNDB", id: "JVNDB-2015-008103", }, ], }, cve: "CVE-2015-1142857", cvss: { "@context": { cvssV2: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2", }, cvssV3: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#", }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/", }, severity: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#", }, "@id": "https://www.variotdbs.pl/ref/cvss/severity", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, "@id": "https://www.variotdbs.pl/ref/sources", }, }, data: [ { cvssV2: [ { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", author: "nvd@nist.gov", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", exploitabilityScore: 10, id: "CVE-2015-1142857", impactScore: 2.9, integrityImpact: "NONE", severity: "MEDIUM", trust: 1.8, vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", author: "VULHUB", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", exploitabilityScore: 10, id: "VHN-79103", impactScore: 2.9, integrityImpact: "NONE", severity: "MEDIUM", trust: 0.1, vectorString: "AV:N/AC:L/AU:N/C:N/I:N/A:P", version: "2.0", }, ], cvssV3: [ { attackComplexity: "LOW", attackVector: "NETWORK", author: "nvd@nist.gov", availabilityImpact: "HIGH", baseScore: 8.6, baseSeverity: "HIGH", confidentialityImpact: "NONE", exploitabilityScore: 3.9, id: "CVE-2015-1142857", impactScore: 4, integrityImpact: "NONE", privilegesRequired: "NONE", scope: "CHANGED", trust: 1.8, userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, ], severity: [ { author: "nvd@nist.gov", id: "CVE-2015-1142857", trust: 1, value: "HIGH", }, { author: "NVD", id: "CVE-2015-1142857", trust: 0.8, value: "High", }, { author: "CNNVD", id: "CNNVD-201801-890", trust: 0.6, value: "MEDIUM", }, { author: "VULHUB", id: "VHN-79103", trust: 0.1, value: "MEDIUM", }, ], }, ], sources: [ { db: "VULHUB", id: "VHN-79103", }, { db: "JVNDB", id: "JVNDB-2015-008103", }, { db: "CNNVD", id: "CNNVD-201801-890", }, { db: "NVD", id: "CVE-2015-1142857", }, ], }, description: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "On multiple SR-IOV cars it is possible for VF's assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected. The Linux kernel is the kernel used by the operating system Linux released by the American Linux Foundation. Linux kernel ixgbe driver and i40e/i40evf driver are the network card drivers; DPDK is one of the data plane development kits. Security vulnerabilities exist in several products. An attacker could exploit this vulnerability to control the throughput and latency of other virtual machines", sources: [ { db: "NVD", id: "CVE-2015-1142857", }, { db: "JVNDB", id: "JVNDB-2015-008103", }, { db: "VULHUB", id: "VHN-79103", }, ], trust: 1.71, }, external_ids: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { db: "NVD", id: "CVE-2015-1142857", trust: 2.5, }, { db: "JVNDB", id: "JVNDB-2015-008103", trust: 0.8, }, { db: "CNNVD", id: "CNNVD-201801-890", trust: 0.7, }, { db: "VULHUB", id: "VHN-79103", trust: 0.1, }, ], sources: [ { db: "VULHUB", id: "VHN-79103", }, { db: "JVNDB", id: "JVNDB-2015-008103", }, { db: "CNNVD", id: "CNNVD-201801-890", }, { db: "NVD", id: "CVE-2015-1142857", }, ], }, id: "VAR-201801-0068", iot: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: true, sources: [ { db: "VULHUB", id: "VHN-79103", }, ], trust: 0.6500383233333333, }, last_update_date: "2024-11-23T22:52:14.493000Z", patch: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { title: "Top PageI", trust: 0.8, url: "http://dpdk.org/", }, { title: "INTEL-SA-00046", trust: 0.8, url: "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00046&languageid=en-fr", }, { title: "SysTutorials: i40e/i40evf", trust: 0.8, url: "https://www.systutorials.com/linux-kernels/tag/i40e-i40evf/", }, { title: "Various product security vulnerabilities", trust: 0.6, url: "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=78042", }, ], sources: [ { db: "JVNDB", id: "JVNDB-2015-008103", }, { db: "CNNVD", id: "CNNVD-201801-890", }, ], }, problemtype_data: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { problemtype: "CWE-254", trust: 1.9, }, ], sources: [ { db: "VULHUB", id: "VHN-79103", }, { db: "JVNDB", id: "JVNDB-2015-008103", }, { db: "NVD", id: "CVE-2015-1142857", }, ], }, references: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", data: { "@container": "@list", }, sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: [ { trust: 1.7, url: "https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-smolyar.pdf", }, { trust: 1.7, url: "http://seclists.org/oss-sec/2015/q4/425", }, { trust: 1.6, url: "https://security-center.intel.com/advisory.aspx?intelid=intel-sa-00046&languageid=en-fr", }, { trust: 0.8, url: "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1142857", }, { trust: 0.8, url: "https://nvd.nist.gov/vuln/detail/cve-2015-1142857", }, { trust: 0.1, url: "https://security-center.intel.com/advisory.aspx?intelid=intel-sa-00046&languageid=en-fr", }, ], sources: [ { db: "VULHUB", id: "VHN-79103", }, { db: "JVNDB", id: "JVNDB-2015-008103", }, { db: "CNNVD", id: "CNNVD-201801-890", }, { db: "NVD", id: "CVE-2015-1142857", }, ], }, sources: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", data: { "@container": "@list", }, }, data: [ { db: "VULHUB", id: "VHN-79103", }, { db: "JVNDB", id: "JVNDB-2015-008103", }, { db: "CNNVD", id: "CNNVD-201801-890", }, { db: "NVD", id: "CVE-2015-1142857", }, ], }, sources_release_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", data: { "@container": "@list", }, }, data: [ { date: "2018-01-23T00:00:00", db: "VULHUB", id: "VHN-79103", }, { date: "2018-03-05T00:00:00", db: "JVNDB", id: "JVNDB-2015-008103", }, { date: "2018-01-24T00:00:00", db: "CNNVD", id: "CNNVD-201801-890", }, { date: "2018-01-23T14:29:00.220000", db: "NVD", id: "CVE-2015-1142857", }, ], }, sources_update_date: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", data: { "@container": "@list", }, }, data: [ { date: "2018-02-15T00:00:00", db: "VULHUB", id: "VHN-79103", }, { date: "2018-03-05T00:00:00", db: "JVNDB", id: "JVNDB-2015-008103", }, { date: "2018-01-25T00:00:00", db: "CNNVD", id: "CNNVD-201801-890", }, { date: "2024-11-21T02:24:27.960000", db: "NVD", id: "CVE-2015-1142857", }, ], }, threat_type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "remote", sources: [ { db: "CNNVD", id: "CNNVD-201801-890", }, ], trust: 0.6, }, title: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "From multiple vendors NIC Firmware Linux kernel ixgbe Vulnerabilities related to security functions in drivers, etc.", sources: [ { db: "JVNDB", id: "JVNDB-2015-008103", }, ], trust: 0.8, }, type: { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", sources: { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", }, }, }, data: "lack of information", sources: [ { db: "CNNVD", id: "CNNVD-201801-890", }, ], trust: 0.6, }, }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.